Resubmissions

02-09-2021 19:12

210902-xwla1aeefq 10

02-09-2021 19:09

210902-xtsbjabea9 8

Analysis

  • max time kernel
    583s
  • max time network
    588s
  • platform
    windows10_x64
  • resource
    win10-de
  • submitted
    02-09-2021 19:12

General

  • Target

    Anime-Fighters-Infin_734316524.exe

  • Size

    3.9MB

  • MD5

    bd2b73492acf20dec004360b1605032d

  • SHA1

    60ddf3c107d94bbeb102a2d7ede945eb5edd2b35

  • SHA256

    12b6272825140a15eabec58f97b49aed3ce5db7816a0b3c2674f6ae8746367ca

  • SHA512

    dae236259e32a9e4b789f020dbd8082b376e3c2b56fd94523a44cf4b5a557f3661aeefc24b5605218ba0479ee1b9a8cb7b5c1df6c103673a99f13bc4210c90da

Malware Config

Signatures

  • Modifies system executable filetype association 2 TTPs 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Blocklisted process makes network request 19 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Executes dropped EXE 27 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe
    "C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3800
    • C:\Users\Admin\AppData\Local\Temp\is-LLNK5.tmp\Anime-Fighters-Infin_734316524.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-LLNK5.tmp\Anime-Fighters-Infin_734316524.tmp" /SL5="$20110,3656070,140800,C:\Users\Admin\AppData\Local\Temp\Anime-Fighters-Infin_734316524.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Program Files (x86)\Vel\magnam\Expedita.exe
        "C:\Program Files (x86)\Vel/\magnam\Expedita.exe" 32cb7aca069a0c8bb8d51fccce1d3826
        3⤵
        • Executes dropped EXE
        PID:4052
        • C:\Users\Admin\AppData\Local\Temp\qkLSzCby\vpn.exe
          C:\Users\Admin\AppData\Local\Temp\qkLSzCby\vpn.exe /silent /subid=510x32cb7aca069a0c8bb8d51fccce1d3826
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4340
          • C:\Users\Admin\AppData\Local\Temp\is-0S68S.tmp\vpn.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-0S68S.tmp\vpn.tmp" /SL5="$202F6,15170975,270336,C:\Users\Admin\AppData\Local\Temp\qkLSzCby\vpn.exe" /silent /subid=510x32cb7aca069a0c8bb8d51fccce1d3826
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Drops file in Program Files directory
            • Modifies registry class
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4412
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4520
              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                tapinstall.exe remove tap0901
                7⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                PID:1860
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4136
              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                tapinstall.exe install OemVista.inf tap0901
                7⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Checks SCSI registry key(s)
                • Modifies system certificate store
                PID:5092
            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4884
            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
              6⤵
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4312
        • C:\Users\Admin\AppData\Local\Temp\g3fg9kBh\cc7CW1yeiBkiTS.exe
          "C:\Users\Admin\AppData\Local\Temp\g3fg9kBh\cc7CW1yeiBkiTS.exe" /usthree SUB=32cb7aca069a0c8bb8d51fccce1d3826
          4⤵
            PID:4460
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 656
              5⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              PID:2860
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 668
              5⤵
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              PID:4360
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 768
              5⤵
              • Program crash
              PID:4100
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 820
              5⤵
              • Program crash
              PID:4932
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 884
              5⤵
              • Program crash
              PID:4160
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 904
              5⤵
              • Program crash
              PID:2120
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1164
              5⤵
              • Program crash
              PID:4380
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 1148
              5⤵
              • Suspicious use of NtCreateProcessExOtherParentProcess
              • Program crash
              PID:5016
          • C:\Users\Admin\AppData\Local\Temp\nq6YpvzU\5BhlPIpvr5p.exe
            C:\Users\Admin\AppData\Local\Temp\nq6YpvzU\5BhlPIpvr5p.exe /quiet SILENT=1 AF=606x32cb7aca069a0c8bb8d51fccce1d3826
            4⤵
            • Loads dropped DLL
            • Enumerates connected drives
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4220
            • C:\Windows\SysWOW64\msiexec.exe
              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=606x32cb7aca069a0c8bb8d51fccce1d3826 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\nq6YpvzU\5BhlPIpvr5p.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\nq6YpvzU\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1630350492 /quiet SILENT=1 AF=606x32cb7aca069a0c8bb8d51fccce1d3826 " AF="606x32cb7aca069a0c8bb8d51fccce1d3826" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
              5⤵
                PID:4908
      • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
        C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3148
        • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
          "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe" /update
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4232
          • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
            C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe /update /peruser /childprocess /extractFilesWithLessThreadCount /renameReplaceOneDriveExe /renameReplaceODSUExe /removeNonCurrentVersions
            3⤵
            • Modifies system executable filetype association
            • Executes dropped EXE
            • Adds Run key to start application
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe
              "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies registry class
              PID:4848
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4444
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
        1⤵
          PID:4740
        • C:\Windows\System32\rundll32.exe
          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          1⤵
            PID:372
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4628
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 80CD0D071816074BC01FC23067530473 C
              2⤵
              • Loads dropped DLL
              PID:4808
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding 33274634D22B543665A91E9D6A184F31
              2⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:3584
            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:3960
              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=606x32cb7aca069a0c8bb8d51fccce1d3826 -BF=default -uncf=default
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:4068
                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--XUE1"
                  4⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:4652
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1bc,0x1ec,0x7ff9c2479ec0,0x7ff9c2479ed0,0x7ff9c2479ee0
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4400
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1652 /prefetch:2
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:808
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=1724 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies system certificate store
                    PID:2600
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=2080 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:4952
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2516 /prefetch:1
                    5⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Loads dropped DLL
                    PID:4872
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2172 /prefetch:2
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2660
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=3300 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:4516
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=3204 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:4088
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=3264 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:2792
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=2676 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:4912
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=2680 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:4340
                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1572,5987869086054476787,4167863534502474126,131072 --lang=de --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw4652_2064940924" --mojo-platform-channel-handle=1852 /prefetch:8
                    5⤵
                    • Executes dropped EXE
                    PID:4708
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_BE7E.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites' -retry_count 10"
                3⤵
                • Blocklisted process makes network request
                PID:4252
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
            1⤵
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Windows\system32\DrvInst.exe
              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{4dd723f1-ff95-0847-928d-2d5a25dd4c5f}\oemvista.inf" "9" "4d14a44ff" "0000000000000180" "WinSta0\Default" "0000000000000184" "208" "c:\program files (x86)\maskvpn\driver\win764"
              2⤵
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Checks SCSI registry key(s)
              • Modifies data under HKEY_USERS
              PID:804
            • C:\Windows\system32\DrvInst.exe
              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "000000000000017C"
              2⤵
              • Drops file in Drivers directory
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Checks SCSI registry key(s)
              PID:1244
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
            1⤵
              PID:3844
            • \??\c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
              1⤵
              • Checks SCSI registry key(s)
              PID:4660
            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
              "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
              1⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Modifies data under HKEY_USERS
              PID:4520
              • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                MaskVPNUpdate.exe /silent
                2⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                PID:4252

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Change Default File Association

            1
            T1042

            Registry Run Keys / Startup Folder

            2
            T1060

            Defense Evasion

            Modify Registry

            4
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            4
            T1082

            Peripheral Device Discovery

            2
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\MaskVPN\driver\win764\OemVista.inf
              MD5

              87868193626dc756d10885f46d76f42e

              SHA1

              94a5ce8ed7633ed77531b6cb14ceb1927c5cae1f

              SHA256

              b5728e42ea12c67577cb9188b472005ee74399b6ac976e7f72b48409baee3b41

              SHA512

              79751330bed5c16d66baf3e5212be0950f312ffd5b80b78be66eaea3cc7115f8a9472d2a43b5ce702aa044f3b45fd572775ff86572150df91cc27866f88f8277

            • C:\Program Files (x86)\MaskVPN\driver\win764\install.bat
              MD5

              3a05ce392d84463b43858e26c48f9cbf

              SHA1

              78f624e2c81c3d745a45477d61749b8452c129f1

              SHA256

              5b56d8b121fc9a7f2d4e90edb1b29373cd2d06bac1c54ada8f6cb559b411180b

              SHA512

              8a31fda09f0fa7779c4fb0c0629d4d446957c8aaae0595759dd2b434e84a17ecb6ffe4beff973a245caf0452a0c04a488d2ae7b232d8559f3bd1bfd68fed7cf1

            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
              MD5

              d10f74d86cd350732657f542df533f82

              SHA1

              c54074f8f162a780819175e7169c43f6706ad46c

              SHA256

              c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

              SHA512

              0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
              MD5

              d10f74d86cd350732657f542df533f82

              SHA1

              c54074f8f162a780819175e7169c43f6706ad46c

              SHA256

              c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

              SHA512

              0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
              MD5

              d10f74d86cd350732657f542df533f82

              SHA1

              c54074f8f162a780819175e7169c43f6706ad46c

              SHA256

              c9963a3f8abf6fedc8f983a9655a387d67c752bd59b0d16fd6fc2396b4b4ca67

              SHA512

              0d7cb060e4a9482d4862ff47c9d6f52a060c4fb4e3b8388769fa2974ccf081af6bea7b1d4325c03d128bc4de6e0525d6e9bf3a42564391f2acd980435a0dd87e

            • C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat
              MD5

              9133a44bfd841b8849bddead9957c2c3

              SHA1

              3c1d92aa3f6247a2e7ceeaf0b811cf584ae87591

              SHA256

              b8109f63a788470925ea267f1b6032bba281b1ac3afdf0c56412cb753df58392

              SHA512

              d7f5f99325b9c77939735df3a61097a24613f85e7acc2d84875f78f60b0b70e3504f34d9fff222c593e1daadd9db71080a23b588fe7009ce93b5a4cbe9785545

            • C:\Program Files (x86)\Vel\magnam\Expedita.exe
              MD5

              8c8b1e33a4bf38b9b76bc1cbb961ed96

              SHA1

              cd033cf4183b91ab93ffb5ed49ce789b18009054

              SHA256

              7c5882ad4c9b9b10bd55c37d3390a0f19bba8c198f9db8f4497fe605d725c8a7

              SHA512

              4a27d39411d56281678b1b0847f2051b50d4d4730445cefe80324ae4c07f46123114b10a2c5f1857fecebf191c4116907a3bb873aba6b061fec401fcc8284e8a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_79CFD3DF2894C4BFDA2ADFD6675FA18B
              MD5

              519fc8c43a0ba5def02f2676fc8eb8a0

              SHA1

              af53357ccf33de6b18b413847f4e9292eb72bbb0

              SHA256

              3cdb094a71194f714b6fdc81af1d6f7550b87e7ddaf55a4f1a363b6a08cdad20

              SHA512

              2bad17fc954c7b7669da9f88d8e46d3c57be6e4409efddc12ee59931eb5b050e89dd27562435ed9bf370e131037e1048ac639dca56c76404bf97cd12ff4c2a71

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D11549FC90445E1CE90F96A21958A17_FB353789C9BBDA933068CD2920BDF3B7
              MD5

              38760138e77ae21c3c735a9bafd61734

              SHA1

              f563a1b774c944360608ea94bac3b78349bffba9

              SHA256

              01f141562ab01ab6899c993b29dba858f24f78400a11c4263aea66cbf4a2f877

              SHA512

              ebf211786628e740bd0255411e941b0961c104a5b2ed94d937cc5fb8d9ec615d0a55dd0bbe19a0c9bc969c200e848c1704b0e6f032410f9ad59cc123f7e462d8

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
              MD5

              d14caf4148073d2fdb9e641101c25c70

              SHA1

              176468688739888ad75460eb4c623d6c456518eb

              SHA256

              1bf8f46dc9ab4f9b357b2e78724c764bd4023ac3407868c2ccc8ccda0db4a615

              SHA512

              4addbf37a9360f52547113f4cf55589682388c3f0f99b1a1fc89c30b6670b159f0eba715864bb53fdf10372d5a3967d018282701d724b9005b0a2609d6f89505

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_79CFD3DF2894C4BFDA2ADFD6675FA18B
              MD5

              dbd60a8c756fda0f9e64571c7a3891ab

              SHA1

              8e381507d531d0cd326c66246d68a6c5baec3fe3

              SHA256

              db6c7a4f9ca516d8a00af53aea71afe51182c562b0482a00f775aedd2bc6ed0a

              SHA512

              8fb9c720050a5232e869d509add3125ad28b40fd4d6aaa03ba3c25377fed081fa01a1cd56b887c6f20a64e70ec032333dd455975c1a2594090986e6b67a81aef

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D11549FC90445E1CE90F96A21958A17_FB353789C9BBDA933068CD2920BDF3B7
              MD5

              62e0d6b4d374d3885919020f0de74d02

              SHA1

              d83e279e654e38a356805720a0da165479f8cce8

              SHA256

              c00c3bde878c30761c2367f093bf8739e7f59a3bf790b4c5b7d29a74487de559

              SHA512

              466da5eebaf41fb8024118a3896ebcc45ce2d8f7690037b7699c758345b1c993b1833a8745d68148eeda3dba808a17807ed8c5c5b0add29de3a9e70177d39dce

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_2DBE917624E9880FE0C7C5570D56E691
              MD5

              499ba63b564294bfe5fb667539a3d64d

              SHA1

              389e39693fc151a393aba8a7d44c57b6e9a9fdff

              SHA256

              6eb0d8c631932b14328d462acc1bdb956905b1a3843988bc4777f3562c782194

              SHA512

              6e8d89d48b0c2cba375548135a6bf11ff72d76119e5692b9b0e33e57325fd17a3b2df2ebe6de5a16de96961b79c1046f3bd9da6e7252e0a5b265e36f3e688861

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\FileSyncConfig.exe
              MD5

              c6d71be1016cf51f7b2d04e2eefbb6e7

              SHA1

              b31d9318e78ec4355412dd1cb70c1bddec004458

              SHA256

              df635c8722e0eb4b85af00b4ee365f005adc11bf999e604141d5f0c36bcf739b

              SHA512

              9d8000b5b4241192cf4d86c66d4186ccb2a49f5e25efd793268b8fb5c2065c4c1c42a6fbf98594563ab09948cbed4abf28ee0de67b9443285c0bde539880593d

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.DLL
              MD5

              7939f580b99f4ab153fc4ea6791e12c5

              SHA1

              3e1446c7f09f7131df177eb81e74787de2278e46

              SHA256

              43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

              SHA512

              090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\MSVCP140.dll
              MD5

              d4c601e8c1c38954c29855b7016183ac

              SHA1

              dec6d8546d7487c9af671e287415b54e8fff0940

              SHA256

              d59c4953fca6a2bc1957273a18fc94d8b28fd083b84021b7268dff6fc3781fcf

              SHA512

              febd0bd6e412d7276812ed895d51c54b39cca3d646c076e5786cdf935c0ced3d20244a5411013474276d3abc43bc79e1e9e6f8c144651d8f7f75af8f4784c12b

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\Telemetry.dll
              MD5

              b4770ab4d34d3c1653d57c44683dfda5

              SHA1

              b5e33187125891427d36cc7c6319d7584793330c

              SHA256

              1e08e3b3f13a3b70d959879fae71091302fbefb1d15ecd5c44e5a858809eafec

              SHA512

              9e5c6a5d4cc6d706e5c2858e5500ed4c1a5f2472c76b03f4845b6951cbe1512aae7431daa225c134d66c77374d74d71f48d6c417f465abfefbe1e364f4b24c16

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\UpdateRingSettings.dll
              MD5

              6eedf5b0ec34ab63ccfba8f9cb3d79bb

              SHA1

              c1b72dcfd33627182b8dea84eb03b21fd78ffb82

              SHA256

              a4f1318343ebfacb0bcc91ef9f5431effb529e276eee29efdff549374dff229a

              SHA512

              ade0a3096324d4de1accf14af584e97247495bc467a92dfc48ef9eeae9a0dbebe63089a97c6f6c4f023451a5bd042eb3fd90ed19673f847aa082b71ba4be318e

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\VCRUNTIME140.dll
              MD5

              da4f88df70cfc535782c334bb145bb5e

              SHA1

              95fad296dcf470799fa5f1bf7bf401760da757d1

              SHA256

              bf86ad2fdd2c39ac64776643d74a9257df13b5fb1e1c89ccb793847ba927e6d2

              SHA512

              a626c0c247a0b993487292ca17349ed9a5b32f6d2ecd1f24140c0f86592a81ba32ba6e929ba2a0bd24ea7285e058e1da03df34448140e7ada88824bccfbe5764

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
              MD5

              d8ee8d3b45886a695234069a6629de85

              SHA1

              49466583dbbed6aff751571bf6f27a0b84f991a1

              SHA256

              1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

              SHA512

              0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
              MD5

              d8ee8d3b45886a695234069a6629de85

              SHA1

              49466583dbbed6aff751571bf6f27a0b84f991a1

              SHA256

              1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

              SHA512

              0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\StandaloneUpdater\OneDriveSetup.exe
              MD5

              d8ee8d3b45886a695234069a6629de85

              SHA1

              49466583dbbed6aff751571bf6f27a0b84f991a1

              SHA256

              1d96dbb2d5c465185d9a76cf97994152859f6b55d181f9f7c8d69325116c5491

              SHA512

              0a1294a6314acc8418d5d1a996db225eed0469c48b5f894eb60f5e05a213c414e0a30d24d9031b928df09cf098396afa7e180562ff116ff659970fe4798fec0e

            • C:\Users\Admin\AppData\Local\Temp\MSI5BE.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • C:\Users\Admin\AppData\Local\Temp\MSI830.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • C:\Users\Admin\AppData\Local\Temp\MSI91C.tmp
              MD5

              d51a7e3bce34c74638e89366deee2aab

              SHA1

              0e68022b52c288e8cdffe85739de1194253a7ef0

              SHA256

              7c6bdf16a0992db092b7f94c374b21de5d53e3043f5717a6eecae614432e0df5

              SHA512

              8ed246747cdd05cac352919d7ded3f14b1e523ccc1f7f172db85eed800b0c5d24475c270b34a7c25e7934467ace7e363542a586cdeb156bfc484f7417c3a4ab0

            • C:\Users\Admin\AppData\Local\Temp\aria-debug-3148.log
              MD5

              e4088199600454165b7f5a3394025413

              SHA1

              d955d4fa558a5ffea72cd09ae55858750a55a92f

              SHA256

              3b6d7e1a45f2637c68b2b46567549ea6dca954b38d85e8ba89f9c4a3da5e731d

              SHA512

              291af9a7c7cc6539515d6019914f4efe5ba1ae0f48c59419477aecabf523305eccb67be4481f201aa3e2b54d8dd95bf428e9dc9c432c4bf98a76bdc3dd1455d8

            • C:\Users\Admin\AppData\Local\Temp\is-0S68S.tmp\vpn.tmp
              MD5

              fea7e5e6ab969d8058e923a059a265b4

              SHA1

              c0240efcb696484b0865b296db8f0b3962def7b1

              SHA256

              8c4890ce44631026b2a70418fcb731c8ba8a5d727454421e0d7652fe474cf6b3

              SHA512

              41960a3da4ac6f0a6195265ea9bdaf6bd2521a38d55f8603113ea6ec646a810364ab0808cba1ba1545ca841c67de6bcdcf38e605afbf6f4bd2e269e37e668c55

            • C:\Users\Admin\AppData\Local\Temp\is-0S68S.tmp\vpn.tmp
              MD5

              fea7e5e6ab969d8058e923a059a265b4

              SHA1

              c0240efcb696484b0865b296db8f0b3962def7b1

              SHA256

              8c4890ce44631026b2a70418fcb731c8ba8a5d727454421e0d7652fe474cf6b3

              SHA512

              41960a3da4ac6f0a6195265ea9bdaf6bd2521a38d55f8603113ea6ec646a810364ab0808cba1ba1545ca841c67de6bcdcf38e605afbf6f4bd2e269e37e668c55

            • C:\Users\Admin\AppData\Local\Temp\is-LLNK5.tmp\Anime-Fighters-Infin_734316524.tmp
              MD5

              3e82d951014d6fa1f34b7ea9a6bab125

              SHA1

              8135d385bcb6cad13dc3f4524e6a3b4584939b22

              SHA256

              ec822c16b67f304645977e8b20a81b06eb9d577e890aeec33155d3b19fe61854

              SHA512

              4a8c24ddb0841c5e75bd6b9c1f3015c2be637827db914f4279c3445e9c82ab1eb7790b0611cafdaff99b5115ecd255d913b03e5d11c2a7d094e04a24bb1681bc

            • C:\Users\Admin\AppData\Local\Temp\is-LLNK5.tmp\Anime-Fighters-Infin_734316524.tmp
              MD5

              3e82d951014d6fa1f34b7ea9a6bab125

              SHA1

              8135d385bcb6cad13dc3f4524e6a3b4584939b22

              SHA256

              ec822c16b67f304645977e8b20a81b06eb9d577e890aeec33155d3b19fe61854

              SHA512

              4a8c24ddb0841c5e75bd6b9c1f3015c2be637827db914f4279c3445e9c82ab1eb7790b0611cafdaff99b5115ecd255d913b03e5d11c2a7d094e04a24bb1681bc

            • C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi
              MD5

              3176da4b324b3e0e846b6322e2c9374e

              SHA1

              c925445652161ba195abd50ebb20c775925d6486

              SHA256

              f7e9c177879c6923e58333b9d9f55642b7c3c4a7996e3b591858dfdc8d7c89bf

              SHA512

              573fa74202d801cd5ac020bf8cbe163ceb6ff0dc4908b8bd5d5b2844df129af642138a90c1d91f8240141c2148e8013798fb2a24fc43f9cfd07a7cb5ed6cf571

            • C:\Windows\Installer\MSI10BB.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • C:\Windows\Installer\MSI1139.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • C:\Windows\Installer\MSI1253.tmp
              MD5

              d51a7e3bce34c74638e89366deee2aab

              SHA1

              0e68022b52c288e8cdffe85739de1194253a7ef0

              SHA256

              7c6bdf16a0992db092b7f94c374b21de5d53e3043f5717a6eecae614432e0df5

              SHA512

              8ed246747cdd05cac352919d7ded3f14b1e523ccc1f7f172db85eed800b0c5d24475c270b34a7c25e7934467ace7e363542a586cdeb156bfc484f7417c3a4ab0

            • C:\Windows\Installer\MSI132F.tmp
              MD5

              4c4cfbe97422d3ff76b3cd00a3295b41

              SHA1

              b2c7a4c2476eee35c6fe508447e5d2025602b5db

              SHA256

              63f2dcea91cb937cbd2dbddb127f094791a6e07e8c182af8d9f459042fc62b53

              SHA512

              bfc332a46972a9a7353b1788aade66b316bccf226df3a1496c3a1468168bf9045bd6112759096fb5645cb323b641a4a2c6c32a980a3edab26f41e288a4f08c65

            • C:\Windows\Installer\MSI13DC.tmp
              MD5

              68dd02e76485cc29531b5bd8edbb1c51

              SHA1

              f20413b19d82362e15f340f36efd33cdace115cd

              SHA256

              f950436b53b8f0c94b239fff265d8edccb1897de12b5696eca0bf9a88fc4e7e7

              SHA512

              acb31b3a2a36b0cd4fbf67ffbe7441f7f227ca7530ba2fb98ff36a865f49b550e78ccd5db9fee33ca9a81465ae4421da7c96be12307a1b1b2f2f0a6237150737

            • C:\Windows\Installer\MSIFD0.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • \??\c:\program files (x86)\maskvpn\driver\win764\tap0901.cat
              MD5

              c757503bc0c5a6679e07fe15b93324d6

              SHA1

              6a81aa87e4b07c7fea176c8adf1b27ddcdd44573

              SHA256

              91ebea8ad199e97832cf91ea77328ed7ff49a1b5c06ddaacb0e420097a9b079e

              SHA512

              efd1507bc7aa0cd335b0e82cddde5f75c4d1e35490608d32f24a2bed0d0fbcac88919728e3b3312665bd1e60d3f13a325bdcef4acfddab0f8c2d9f4fb2454d99

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.dll
              MD5

              7939f580b99f4ab153fc4ea6791e12c5

              SHA1

              3e1446c7f09f7131df177eb81e74787de2278e46

              SHA256

              43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

              SHA512

              090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.dll
              MD5

              7939f580b99f4ab153fc4ea6791e12c5

              SHA1

              3e1446c7f09f7131df177eb81e74787de2278e46

              SHA256

              43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

              SHA512

              090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\LoggingPlatform.dll
              MD5

              7939f580b99f4ab153fc4ea6791e12c5

              SHA1

              3e1446c7f09f7131df177eb81e74787de2278e46

              SHA256

              43d64945b036f774f93ae6cce67bb82fe8062147d98821d173d4861e2f83e18c

              SHA512

              090e57bc7cf321d52b40bc4748e2f4ea1170dae3df96645e003ce2900efbcb840931d572cba163f20b51b83fbd722e95b7ae747ec6dc9c6aa1b55a3cbbd5a215

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\Telemetry.dll
              MD5

              b4770ab4d34d3c1653d57c44683dfda5

              SHA1

              b5e33187125891427d36cc7c6319d7584793330c

              SHA256

              1e08e3b3f13a3b70d959879fae71091302fbefb1d15ecd5c44e5a858809eafec

              SHA512

              9e5c6a5d4cc6d706e5c2858e5500ed4c1a5f2472c76b03f4845b6951cbe1512aae7431daa225c134d66c77374d74d71f48d6c417f465abfefbe1e364f4b24c16

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\UpdateRingSettings.dll
              MD5

              6eedf5b0ec34ab63ccfba8f9cb3d79bb

              SHA1

              c1b72dcfd33627182b8dea84eb03b21fd78ffb82

              SHA256

              a4f1318343ebfacb0bcc91ef9f5431effb529e276eee29efdff549374dff229a

              SHA512

              ade0a3096324d4de1accf14af584e97247495bc467a92dfc48ef9eeae9a0dbebe63089a97c6f6c4f023451a5bd042eb3fd90ed19673f847aa082b71ba4be318e

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\msvcp140.dll
              MD5

              d4c601e8c1c38954c29855b7016183ac

              SHA1

              dec6d8546d7487c9af671e287415b54e8fff0940

              SHA256

              d59c4953fca6a2bc1957273a18fc94d8b28fd083b84021b7268dff6fc3781fcf

              SHA512

              febd0bd6e412d7276812ed895d51c54b39cca3d646c076e5786cdf935c0ced3d20244a5411013474276d3abc43bc79e1e9e6f8c144651d8f7f75af8f4784c12b

            • \Users\Admin\AppData\Local\Microsoft\OneDrive\21.150.0725.0001\vcruntime140.dll
              MD5

              da4f88df70cfc535782c334bb145bb5e

              SHA1

              95fad296dcf470799fa5f1bf7bf401760da757d1

              SHA256

              bf86ad2fdd2c39ac64776643d74a9257df13b5fb1e1c89ccb793847ba927e6d2

              SHA512

              a626c0c247a0b993487292ca17349ed9a5b32f6d2ecd1f24140c0f86592a81ba32ba6e929ba2a0bd24ea7285e058e1da03df34448140e7ada88824bccfbe5764

            • \Users\Admin\AppData\Local\Temp\MSI5BE.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • \Users\Admin\AppData\Local\Temp\MSI830.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • \Users\Admin\AppData\Local\Temp\MSI91C.tmp
              MD5

              d51a7e3bce34c74638e89366deee2aab

              SHA1

              0e68022b52c288e8cdffe85739de1194253a7ef0

              SHA256

              7c6bdf16a0992db092b7f94c374b21de5d53e3043f5717a6eecae614432e0df5

              SHA512

              8ed246747cdd05cac352919d7ded3f14b1e523ccc1f7f172db85eed800b0c5d24475c270b34a7c25e7934467ace7e363542a586cdeb156bfc484f7417c3a4ab0

            • \Users\Admin\AppData\Local\Temp\is-66QCB.tmp\_isetup\_iscrypt.dll
              MD5

              a69559718ab506675e907fe49deb71e9

              SHA1

              bc8f404ffdb1960b50c12ff9413c893b56f2e36f

              SHA256

              2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

              SHA512

              e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\ApiTool.dll
              MD5

              b5e330f90e1bab5e5ee8ccb04e679687

              SHA1

              3360a68276a528e4b651c9019b6159315c3acca8

              SHA256

              2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

              SHA512

              41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\ApiTool.dll
              MD5

              b5e330f90e1bab5e5ee8ccb04e679687

              SHA1

              3360a68276a528e4b651c9019b6159315c3acca8

              SHA256

              2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

              SHA512

              41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\InnoCallback.dll
              MD5

              1c55ae5ef9980e3b1028447da6105c75

              SHA1

              f85218e10e6aa23b2f5a3ed512895b437e41b45c

              SHA256

              6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

              SHA512

              1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\InnoCallback.dll
              MD5

              1c55ae5ef9980e3b1028447da6105c75

              SHA1

              f85218e10e6aa23b2f5a3ed512895b437e41b45c

              SHA256

              6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

              SHA512

              1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\botva2.dll
              MD5

              ef899fa243c07b7b82b3a45f6ec36771

              SHA1

              4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

              SHA256

              da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

              SHA512

              3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\botva2.dll
              MD5

              ef899fa243c07b7b82b3a45f6ec36771

              SHA1

              4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

              SHA256

              da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

              SHA512

              3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\libMaskVPN.dll
              MD5

              3d88c579199498b224033b6b66638fb8

              SHA1

              6f6303288e2206efbf18e4716095059fada96fc4

              SHA256

              5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

              SHA512

              9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

            • \Users\Admin\AppData\Local\Temp\is-DS18V.tmp\libMaskVPN.dll
              MD5

              3d88c579199498b224033b6b66638fb8

              SHA1

              6f6303288e2206efbf18e4716095059fada96fc4

              SHA256

              5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

              SHA512

              9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

            • \Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\decoder.dll
              MD5

              15aa573cee52cc4c11527dee98bea20c

              SHA1

              32fe5da57bbe66425c3d3c89a28e7125fb0097b3

              SHA256

              6889ea3a9d69f176351a389f92537d521abc851d1b71b47ab21c3b821cff8622

              SHA512

              4b357dc6eb8bdc152b63bc0a5f5bce6196cf65e02a71d32ee6568d477b359c2a4ab04892249cfdb8712eb5c8ab1a78e675db47f8b3150cf2c107dc61032cd085

            • \Windows\Installer\MSI10BB.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • \Windows\Installer\MSI1139.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • \Windows\Installer\MSI1253.tmp
              MD5

              d51a7e3bce34c74638e89366deee2aab

              SHA1

              0e68022b52c288e8cdffe85739de1194253a7ef0

              SHA256

              7c6bdf16a0992db092b7f94c374b21de5d53e3043f5717a6eecae614432e0df5

              SHA512

              8ed246747cdd05cac352919d7ded3f14b1e523ccc1f7f172db85eed800b0c5d24475c270b34a7c25e7934467ace7e363542a586cdeb156bfc484f7417c3a4ab0

            • \Windows\Installer\MSI132F.tmp
              MD5

              4c4cfbe97422d3ff76b3cd00a3295b41

              SHA1

              b2c7a4c2476eee35c6fe508447e5d2025602b5db

              SHA256

              63f2dcea91cb937cbd2dbddb127f094791a6e07e8c182af8d9f459042fc62b53

              SHA512

              bfc332a46972a9a7353b1788aade66b316bccf226df3a1496c3a1468168bf9045bd6112759096fb5645cb323b641a4a2c6c32a980a3edab26f41e288a4f08c65

            • \Windows\Installer\MSI13DC.tmp
              MD5

              68dd02e76485cc29531b5bd8edbb1c51

              SHA1

              f20413b19d82362e15f340f36efd33cdace115cd

              SHA256

              f950436b53b8f0c94b239fff265d8edccb1897de12b5696eca0bf9a88fc4e7e7

              SHA512

              acb31b3a2a36b0cd4fbf67ffbe7441f7f227ca7530ba2fb98ff36a865f49b550e78ccd5db9fee33ca9a81465ae4421da7c96be12307a1b1b2f2f0a6237150737

            • \Windows\Installer\MSIFD0.tmp
              MD5

              20c782eb64c81ac14c83a853546a8924

              SHA1

              a1506933d294de07a7a2ae1fbc6be468f51371d6

              SHA256

              0ed6836d55180af20f71f7852e3d728f2defe22aa6d2526c54cfbbb4b48cc6a1

              SHA512

              aff21e3e00b39f8983d101a0c616ca84cc3dc72d6464a0dd331965cf6beccf9b45025a7db2042d6e8b05221d3eb5813445c8ada69ae96e2727a607398a3de3d9

            • memory/804-211-0x0000000000000000-mapping.dmp
            • memory/808-272-0x0000000000000000-mapping.dmp
            • memory/1244-212-0x0000000000000000-mapping.dmp
            • memory/1624-120-0x0000000002490000-0x0000000002491000-memory.dmp
              Filesize

              4KB

            • memory/1624-116-0x0000000000000000-mapping.dmp
            • memory/1860-200-0x0000000000000000-mapping.dmp
            • memory/2600-273-0x0000000000000000-mapping.dmp
            • memory/2660-288-0x0000000000000000-mapping.dmp
            • memory/2792-301-0x0000000000000000-mapping.dmp
            • memory/3584-185-0x0000000000000000-mapping.dmp
            • memory/3800-119-0x0000000000400000-0x000000000042D000-memory.dmp
              Filesize

              180KB

            • memory/3960-232-0x0000000000000000-mapping.dmp
            • memory/4052-122-0x0000000000000000-mapping.dmp
            • memory/4068-233-0x0000000000000000-mapping.dmp
            • memory/4088-296-0x0000000000000000-mapping.dmp
            • memory/4136-205-0x0000000000000000-mapping.dmp
            • memory/4232-124-0x0000000000000000-mapping.dmp
            • memory/4252-270-0x0000000006623000-0x0000000006624000-memory.dmp
              Filesize

              4KB

            • memory/4252-245-0x0000000006B80000-0x0000000006B81000-memory.dmp
              Filesize

              4KB

            • memory/4252-253-0x0000000007D40000-0x0000000007D41000-memory.dmp
              Filesize

              4KB

            • memory/4252-300-0x0000000000A70000-0x0000000000BBA000-memory.dmp
              Filesize

              1.3MB

            • memory/4252-251-0x0000000007830000-0x0000000007831000-memory.dmp
              Filesize

              4KB

            • memory/4252-271-0x0000000006624000-0x0000000006626000-memory.dmp
              Filesize

              8KB

            • memory/4252-252-0x0000000007E70000-0x0000000007E71000-memory.dmp
              Filesize

              4KB

            • memory/4252-249-0x0000000006C20000-0x0000000006C21000-memory.dmp
              Filesize

              4KB

            • memory/4252-248-0x00000000074E0000-0x00000000074E1000-memory.dmp
              Filesize

              4KB

            • memory/4252-247-0x0000000007290000-0x0000000007291000-memory.dmp
              Filesize

              4KB

            • memory/4252-246-0x0000000007470000-0x0000000007471000-memory.dmp
              Filesize

              4KB

            • memory/4252-250-0x0000000007940000-0x0000000007941000-memory.dmp
              Filesize

              4KB

            • memory/4252-244-0x0000000006900000-0x0000000006901000-memory.dmp
              Filesize

              4KB

            • memory/4252-242-0x0000000006620000-0x0000000006621000-memory.dmp
              Filesize

              4KB

            • memory/4252-299-0x0000000000000000-mapping.dmp
            • memory/4252-237-0x0000000000000000-mapping.dmp
            • memory/4252-240-0x00000000043A0000-0x00000000043A1000-memory.dmp
              Filesize

              4KB

            • memory/4252-241-0x0000000006C60000-0x0000000006C61000-memory.dmp
              Filesize

              4KB

            • memory/4252-243-0x0000000006622000-0x0000000006623000-memory.dmp
              Filesize

              4KB

            • memory/4312-224-0x00000000017E0000-0x000000000192A000-memory.dmp
              Filesize

              1.3MB

            • memory/4312-223-0x0000000000400000-0x00000000015D7000-memory.dmp
              Filesize

              17.8MB

            • memory/4312-222-0x0000000001930000-0x0000000001931000-memory.dmp
              Filesize

              4KB

            • memory/4312-221-0x0000000001920000-0x0000000001921000-memory.dmp
              Filesize

              4KB

            • memory/4312-220-0x0000000000000000-mapping.dmp
            • memory/4340-151-0x0000000000400000-0x000000000044C000-memory.dmp
              Filesize

              304KB

            • memory/4340-307-0x0000000000000000-mapping.dmp
            • memory/4400-266-0x0000000000000000-mapping.dmp
            • memory/4412-214-0x0000000003040000-0x0000000003041000-memory.dmp
              Filesize

              4KB

            • memory/4412-150-0x0000000002B00000-0x0000000002DE0000-memory.dmp
              Filesize

              2.9MB

            • memory/4412-152-0x00000000006A0000-0x00000000006A1000-memory.dmp
              Filesize

              4KB

            • memory/4412-213-0x0000000004B40000-0x0000000004B41000-memory.dmp
              Filesize

              4KB

            • memory/4412-157-0x0000000004B50000-0x0000000004B5F000-memory.dmp
              Filesize

              60KB

            • memory/4412-160-0x0000000004E00000-0x0000000004E15000-memory.dmp
              Filesize

              84KB

            • memory/4412-145-0x0000000000000000-mapping.dmp
            • memory/4460-161-0x0000000004760000-0x00000000047A8000-memory.dmp
              Filesize

              288KB

            • memory/4460-162-0x0000000000400000-0x0000000002B5E000-memory.dmp
              Filesize

              39.4MB

            • memory/4472-127-0x0000000000000000-mapping.dmp
            • memory/4516-293-0x0000000000000000-mapping.dmp
            • memory/4520-230-0x00000000343D0000-0x0000000034528000-memory.dmp
              Filesize

              1.3MB

            • memory/4520-192-0x0000000000000000-mapping.dmp
            • memory/4520-229-0x0000000033A50000-0x0000000033C16000-memory.dmp
              Filesize

              1.8MB

            • memory/4520-228-0x00000000001F0000-0x00000000001F1000-memory.dmp
              Filesize

              4KB

            • memory/4520-231-0x0000000034530000-0x0000000034588000-memory.dmp
              Filesize

              352KB

            • memory/4520-226-0x00000000018E0000-0x00000000018E1000-memory.dmp
              Filesize

              4KB

            • memory/4520-227-0x0000000000400000-0x00000000015D7000-memory.dmp
              Filesize

              17.8MB

            • memory/4652-234-0x0000000000000000-mapping.dmp
            • memory/4708-310-0x0000000000000000-mapping.dmp
            • memory/4808-166-0x0000000000000000-mapping.dmp
            • memory/4848-129-0x0000000000000000-mapping.dmp
            • memory/4872-281-0x0000000000000000-mapping.dmp
            • memory/4884-218-0x0000000000400000-0x00000000015D7000-memory.dmp
              Filesize

              17.8MB

            • memory/4884-215-0x0000000000000000-mapping.dmp
            • memory/4884-216-0x0000000000160000-0x0000000000161000-memory.dmp
              Filesize

              4KB

            • memory/4884-217-0x0000000000170000-0x0000000000171000-memory.dmp
              Filesize

              4KB

            • memory/4884-219-0x00000000000D0000-0x000000000017E000-memory.dmp
              Filesize

              696KB

            • memory/4908-175-0x0000000000000000-mapping.dmp
            • memory/4912-304-0x0000000000000000-mapping.dmp
            • memory/4952-275-0x0000000000000000-mapping.dmp
            • memory/5092-207-0x0000000000000000-mapping.dmp