Analysis

  • max time kernel
    1803s
  • max time network
    1811s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    29-01-2022 12:21

General

Malware Config

Extracted

Family

socelars

C2

http://www.anquyebt.com/

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://dollybuster.at/upload/

http://spaldingcompanies.com/upload/

http://remik-franchise.ru/upload/

http://fennsports.com/upload/

http://am1420wbec.com/upload/

http://islamic-city.com/upload/

http://egsagl.com/upload/

http://mordo.ru/upload/

http://piratia-life.ru/upload/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Update

C2

185.215.113.10:39759

Extracted

Family

redline

Botnet

media272257

C2

92.255.57.115:11841

Signatures

  • OnlyLogger

    A tiny loader that uses IPLogger to get its payload.

  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • suricata: ET MALWARE ClipBanker Variant Activity (POST)

    suricata: ET MALWARE ClipBanker Variant Activity (POST)

  • suricata: ET MALWARE Fake Software Download Redirect Leading to Malware M3

    suricata: ET MALWARE Fake Software Download Redirect Leading to Malware M3

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows dir Microsoft Windows DOS prompt command exit OUTBOUND

  • suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

    suricata: ET MALWARE Windows route Microsoft Windows DOS prompt command exit OUTBOUND

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • OnlyLogger Payload 2 IoCs
  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 34 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 48 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 28 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 9 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Gathers network information 2 TTPs 5 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\DllHost.exe
    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
    1⤵
      PID:3724
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3724 -s 988
        2⤵
        • Program crash
        PID:488
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of UnmapMainImage
      PID:3444
    • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
      1⤵
        PID:3216
      • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
        "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
        1⤵
          PID:3208
        • c:\windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2716
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2608
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
                PID:2592
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                • Suspicious use of SetThreadContext
                PID:2548
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                  2⤵
                  • Drops file in System32 directory
                  • Checks processor information in registry
                  • Modifies data under HKEY_USERS
                  • Modifies registry class
                  • Suspicious behavior: GetForegroundWindowSpam
                  PID:4508
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2504
                • c:\windows\system32\sihost.exe
                  sihost.exe
                  1⤵
                    PID:2468
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                      PID:2380
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                      1⤵
                        PID:2364
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                        1⤵
                          PID:1940
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s SENS
                          1⤵
                            PID:1412
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s Themes
                            1⤵
                              PID:1232
                            • c:\windows\system32\svchost.exe
                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                              1⤵
                                PID:1216
                              • c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                1⤵
                                  PID:1088
                                • c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                  1⤵
                                  • Drops file in System32 directory
                                  PID:1008
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" http://zcracked.com
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:3736
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" http://zcracked.com
                                    2⤵
                                    • Checks processor information in registry
                                    • NTFS ADS
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:2616
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2616.0.1676632155\1358848771" -parentBuildID 20200403170909 -prefsHandle 1488 -prefMapHandle 1476 -prefsLen 1 -prefMapSize 219680 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2616 "\\.\pipe\gecko-crash-server-pipe.2616" 1624 gpu
                                      3⤵
                                        PID:1516
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2616.3.482519571\1968554634" -childID 1 -isForBrowser -prefsHandle 2168 -prefMapHandle 2164 -prefsLen 156 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2616 "\\.\pipe\gecko-crash-server-pipe.2616" 2184 tab
                                        3⤵
                                          PID:1560
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2616.13.769819082\1213054820" -childID 2 -isForBrowser -prefsHandle 3020 -prefMapHandle 3016 -prefsLen 958 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2616 "\\.\pipe\gecko-crash-server-pipe.2616" 3008 tab
                                          3⤵
                                            PID:3592
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2616.20.2081957180\687279006" -childID 3 -isForBrowser -prefsHandle 3588 -prefMapHandle 3628 -prefsLen 7013 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2616 "\\.\pipe\gecko-crash-server-pipe.2616" 1440 tab
                                            3⤵
                                              PID:1776
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2616.27.86882328\24379921" -childID 4 -isForBrowser -prefsHandle 7876 -prefMapHandle 7896 -prefsLen 8803 -prefMapSize 219680 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 2616 "\\.\pipe\gecko-crash-server-pipe.2616" 7908 tab
                                              3⤵
                                                PID:2952
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:1164
                                            • C:\Program Files\7-Zip\7zFM.exe
                                              "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\61F52EC181D6A-Pc-Patch-i864.zip"
                                              1⤵
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              PID:1156
                                              • C:\Windows\system32\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\7zO4845D10F\PASSWORD-IS-1ahZCp9UodNGe.txt
                                                2⤵
                                                  PID:928
                                              • C:\Program Files\7-Zip\7zG.exe
                                                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\win-setup-i864\" -spe -an -ai#7zMap25398:86:7zEvent2059
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of FindShellTrayWindow
                                                PID:1512
                                              • C:\Users\Admin\Desktop\win-setup-i864.exe
                                                "C:\Users\Admin\Desktop\win-setup-i864.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2692
                                                • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2624
                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\setup_install.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\setup_install.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:2288
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:3716
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                                        4⤵
                                                          PID:3776
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable
                                                            5⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2948
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c 61f52e9c4c44e_Sat12220eedaf.exe
                                                          4⤵
                                                            PID:3796
                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9c4c44e_Sat12220eedaf.exe
                                                              61f52e9c4c44e_Sat12220eedaf.exe
                                                              5⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1252
                                                              • C:\Users\Admin\AppData\Roaming\8B15.tmp.exe
                                                                "C:\Users\Admin\AppData\Roaming\8B15.tmp.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4764
                                                              • C:\Users\Admin\AppData\Roaming\9084.tmp.exe
                                                                "C:\Users\Admin\AppData\Roaming\9084.tmp.exe"
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Drops startup file
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:4840
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9c4c44e_Sat12220eedaf.exe" >> NUL
                                                                6⤵
                                                                  PID:4904
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1
                                                                    7⤵
                                                                    • Runs ping.exe
                                                                    PID:1516
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 61f52e9d90838_Sat12c68afc1e06.exe
                                                              4⤵
                                                                PID:888
                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9d90838_Sat12c68afc1e06.exe
                                                                  61f52e9d90838_Sat12c68afc1e06.exe
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:3980
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c 61f52e9e991cc_Sat127f44e8.exe
                                                                4⤵
                                                                  PID:2876
                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e991cc_Sat127f44e8.exe
                                                                    61f52e9e991cc_Sat127f44e8.exe
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Adds Run key to start application
                                                                    PID:1152
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c cmd < Esistenza.wbk
                                                                      6⤵
                                                                        PID:2728
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd
                                                                          7⤵
                                                                            PID:1476
                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                              tasklist /FI "imagename eq BullGuardCore.exe"
                                                                              8⤵
                                                                              • Enumerates processes with tasklist
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2936
                                                                            • C:\Windows\SysWOW64\find.exe
                                                                              find /I /N "bullguardcore.exe"
                                                                              8⤵
                                                                                PID:2524
                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                findstr /V /R "^tDPdzRbUMNXkpbEMSMKZXPerlnGmckXJGXqJvnomwNbPoElbkyeDIDcfALyUkXmAQhFkvUdzDkXpshUFgogfpxwrCLpKzhhtgXYVZZwdO$" Impaziente.wbk
                                                                                8⤵
                                                                                  PID:4776
                                                                                • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                  Sul.exe.pif J
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:2172
                                                                                  • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                    C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                    9⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1464
                                                                                    • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                      C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                      10⤵
                                                                                        PID:336
                                                                                        • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                          C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                          11⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5008
                                                                                          • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                            C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                            12⤵
                                                                                              PID:884
                                                                                              • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                                C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                                13⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:668
                                                                                                • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                                  C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                                  14⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4452
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif
                                                                                                    C:\Users\Admin\AppData\Local\Temp\QWE00000.gol\Sul.exe.pif J
                                                                                                    15⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2524
                                                                                    • C:\Windows\SysWOW64\waitfor.exe
                                                                                      waitfor /t 10 citDNEKXehVmhlzMlgdNbKGouCJxkZjiUQRiy
                                                                                      8⤵
                                                                                        PID:5068
                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                    rundll32
                                                                                    6⤵
                                                                                      PID:4964
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c 61f52ea0bba91_Sat1237ba1d7dc.exe
                                                                                  4⤵
                                                                                    PID:1308
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0bba91_Sat1237ba1d7dc.exe
                                                                                      61f52ea0bba91_Sat1237ba1d7dc.exe
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3648
                                                                                      • C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:1272
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c 61f52ea0716b7_Sat12911cd5d.exe /mixtwo
                                                                                    4⤵
                                                                                      PID:2872
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0716b7_Sat12911cd5d.exe
                                                                                        61f52ea0716b7_Sat12911cd5d.exe /mixtwo
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2120
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 664
                                                                                          6⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Program crash
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1312
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 684
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:5044
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 736
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:796
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 860
                                                                                          6⤵
                                                                                          • Program crash
                                                                                          PID:4556
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2120 -s 740
                                                                                          6⤵
                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                          • Program crash
                                                                                          PID:3160
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c 61f52ea67f9c1_Sat127c4b1b.exe
                                                                                      4⤵
                                                                                        PID:1124
                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe
                                                                                          61f52ea67f9c1_Sat127c4b1b.exe
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:2308
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe" -a
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1188
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c 61f52eaff1869_Sat1233d10fb4.exe
                                                                                        4⤵
                                                                                          PID:756
                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaff1869_Sat1233d10fb4.exe
                                                                                            61f52eaff1869_Sat1233d10fb4.exe
                                                                                            5⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:868
                                                                                            • C:\Users\Admin\AppData\Local\Temp\241e4a6e-9af7-4059-ad58-a275df6ff903.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\241e4a6e-9af7-4059-ad58-a275df6ff903.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks processor information in registry
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4200
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c 61f52eaee3bb9_Sat12df5173.exe
                                                                                          4⤵
                                                                                            PID:2620
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe
                                                                                              61f52eaee3bb9_Sat12df5173.exe
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:1904
                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-0JIGU.tmp\61f52eaee3bb9_Sat12df5173.tmp
                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-0JIGU.tmp\61f52eaee3bb9_Sat12df5173.tmp" /SL5="$701EA,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe"
                                                                                                6⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:576
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c 61f52eac9e9e8_Sat12a4db623600.exe
                                                                                            4⤵
                                                                                              PID:1184
                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eac9e9e8_Sat12a4db623600.exe
                                                                                                61f52eac9e9e8_Sat12a4db623600.exe
                                                                                                5⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2752
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:632
                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  6⤵
                                                                                                    PID:4500
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c 61f52eab0d9ea_Sat12887afdc.exe
                                                                                                4⤵
                                                                                                  PID:1000
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eab0d9ea_Sat12887afdc.exe
                                                                                                    61f52eab0d9ea_Sat12887afdc.exe
                                                                                                    5⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:1780
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c 61f52ea948988_Sat12df92eb9b.exe
                                                                                                  4⤵
                                                                                                    PID:2004
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea948988_Sat12df92eb9b.exe
                                                                                                      61f52ea948988_Sat12df92eb9b.exe
                                                                                                      5⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:1952
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-Q3NM9.tmp\61f52ea948988_Sat12df92eb9b.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-Q3NM9.tmp\61f52ea948988_Sat12df92eb9b.tmp" /SL5="$4027C,140559,56832,C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea948988_Sat12df92eb9b.exe"
                                                                                                        6⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:1668
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0IE84.tmp\MSekni.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-0IE84.tmp\MSekni.exe" /S /UID=91
                                                                                                          7⤵
                                                                                                          • Drops file in Drivers directory
                                                                                                          • Executes dropped EXE
                                                                                                          • Adds Run key to start application
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:2464
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\0c-72a62-0a1-316a5-41763190cdf43\Digacaeraeme.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\0c-72a62-0a1-316a5-41763190cdf43\Digacaeraeme.exe"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:3908
                                                                                                            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                                                                                              dw20.exe -x -s 2080
                                                                                                              9⤵
                                                                                                                PID:2868
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\75-7c5de-980-1a08e-5c55e3043f4c8\Valisaetoqy.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\75-7c5de-980-1a08e-5c55e3043f4c8\Valisaetoqy.exe"
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4440
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe SID=778 CID=778 SILENT=1 /quiet & exit
                                                                                                                9⤵
                                                                                                                  PID:2104
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    10⤵
                                                                                                                      PID:796
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe SID=778 CID=778 SILENT=1 /quiet
                                                                                                                      10⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4808
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nse4405.tmp\fq.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\nse4405.tmp\fq.exe
                                                                                                                        11⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:3452
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\nse4405.tmp\fq.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\nse4405.tmp\fq.exe" SID=778 CID=778 SILENT=1 /quiet
                                                                                                                        11⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4044
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Edge\ExtensionInstallForcelist /v 1 /t REG_SZ /d lbiobkhhodgbcpmhjiomcemknhgabakl;file:///C:/Windows/Installer/{2205c6d1-4d00-acc5-f006-e2ed3769c9ad}/c8f0d067ad9c5c4ad71be2a786b790d4.001
                                                                                                                          12⤵
                                                                                                                            PID:2536
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              13⤵
                                                                                                                                PID:4112
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe /S /subid=948 & exit
                                                                                                                        9⤵
                                                                                                                          PID:4336
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1x12gqdj.us0\fq.exe /S /subid=948
                                                                                                                            10⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:3640
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsu432B.tmp\fq.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\nsu432B.tmp\fq.exe
                                                                                                                              11⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:356
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nsu432B.tmp\fq.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\nsu432B.tmp\fq.exe" /S /subid=948
                                                                                                                              11⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4720
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Edge\ExtensionInstallForcelist /v 1 /t REG_SZ /d lbiobkhhodgbcpmhjiomcemknhgabakl;file:///C:/Windows/Installer/{2205c6d1-4d00-acc5-f006-e2ed3769c9ad}/c8f0d067ad9c5c4ad71be2a786b790d4.001
                                                                                                                                12⤵
                                                                                                                                  PID:4796
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Google\Chrome\ExtensionInstallForcelist /v 1 /t REG_SZ /d lbiobkhhodgbcpmhjiomcemknhgabakl;file:///C:/Windows/Installer/{2205c6d1-4d00-acc5-f006-e2ed3769c9ad}/c8f0d067ad9c5c4ad71be2a786b790d4
                                                                                                                                  12⤵
                                                                                                                                    PID:5568
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --install-run
                                                                                                                                    12⤵
                                                                                                                                      PID:5368
                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                        rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main --install-run
                                                                                                                                        13⤵
                                                                                                                                          PID:5860
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32 "C:\ProgramData\ccghb.dll" main -c uninstall
                                                                                                                                        12⤵
                                                                                                                                          PID:220
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32 "C:\ProgramData\ccghb.dll" main -c uninstall
                                                                                                                                            13⤵
                                                                                                                                              PID:4996
                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                            rundll32 "C:\ProgramData\ccghb.dll" main -c install-run
                                                                                                                                            12⤵
                                                                                                                                              PID:5420
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                rundll32 "C:\ProgramData\ccghb.dll" main -c install-run
                                                                                                                                                13⤵
                                                                                                                                                  PID:5680
                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main -c cdo "Footer Quotes"
                                                                                                                                                12⤵
                                                                                                                                                  PID:5192
                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                    rundll32 "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main -c cdo "Footer Quotes"
                                                                                                                                                    13⤵
                                                                                                                                                      PID:4108
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\phfozzvd.exg\GcleanerEU.exe /eufive & exit
                                                                                                                                              9⤵
                                                                                                                                                PID:1912
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\phfozzvd.exg\GcleanerEU.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\phfozzvd.exg\GcleanerEU.exe /eufive
                                                                                                                                                  10⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:336
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 652
                                                                                                                                                    11⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:4492
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 668
                                                                                                                                                    11⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5328
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 628
                                                                                                                                                    11⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5656
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 812
                                                                                                                                                    11⤵
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:6132
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 336 -s 780
                                                                                                                                                    11⤵
                                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                    • Program crash
                                                                                                                                                    PID:5152
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rquwgy11.mso\161.exe /silent /subid=798 & exit
                                                                                                                                                9⤵
                                                                                                                                                  PID:1292
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rquwgy11.mso\161.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\rquwgy11.mso\161.exe /silent /subid=798
                                                                                                                                                    10⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:3896
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-MF3NJ.tmp\161.tmp
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-MF3NJ.tmp\161.tmp" /SL5="$3031E,15170975,270336,C:\Users\Admin\AppData\Local\Temp\rquwgy11.mso\161.exe" /silent /subid=798
                                                                                                                                                      11⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4828
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                        12⤵
                                                                                                                                                          PID:2316
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                            tapinstall.exe remove tap0901
                                                                                                                                                            13⤵
                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                            PID:5996
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                          12⤵
                                                                                                                                                            PID:4364
                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                              tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                              13⤵
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                              PID:2580
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                            12⤵
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:5304
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                            12⤵
                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                            PID:4252
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hi3mxycq.eqv\installer.exe /qn CAMPAIGN="654" & exit
                                                                                                                                                      9⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:884
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hi3mxycq.eqv\installer.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\hi3mxycq.eqv\installer.exe /qn CAMPAIGN="654"
                                                                                                                                                        10⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                        PID:4924
                                                                                                                                                        • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\hi3mxycq.eqv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\hi3mxycq.eqv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1643225831 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                                                                                                                                          11⤵
                                                                                                                                                            PID:4256
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dpmj4cgw.pxa\random.exe & exit
                                                                                                                                                        9⤵
                                                                                                                                                          PID:2936
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\dpmj4cgw.pxa\random.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\dpmj4cgw.pxa\random.exe
                                                                                                                                                            10⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4032
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\dpmj4cgw.pxa\random.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\dpmj4cgw.pxa\random.exe" -a
                                                                                                                                                              11⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4624
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o0grjogj.orr\HcxNpMX.exe & exit
                                                                                                                                                          9⤵
                                                                                                                                                            PID:4704
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\o0grjogj.orr\HcxNpMX.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\o0grjogj.orr\HcxNpMX.exe
                                                                                                                                                              10⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              PID:4400
                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                rundll32
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:5100
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /c cmd < Giu.gif
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:4736
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:4680
                                                                                                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                          tasklist /FI "imagename eq BullGuardCore.exe"
                                                                                                                                                                          13⤵
                                                                                                                                                                          • Enumerates processes with tasklist
                                                                                                                                                                          PID:5684
                                                                                                                                                                        • C:\Windows\SysWOW64\find.exe
                                                                                                                                                                          find /I /N "bullguardcore.exe"
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:5760
                                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                            findstr /V /R "^ZTawsiaxCOBcEvGwHSdpKAWxsQIkrWXkyJOmEIZzuxWNQaovsgThGiXmWXKAnudFRdfVIivYSWrdEpDYHjUOeJEYLgCHYnVZrdWArhOlSUxKtHVNzMTjjCDiLslzFP$" Scarno.gif
                                                                                                                                                                            13⤵
                                                                                                                                                                              PID:5924
                                                                                                                                                                            • C:\Windows\SysWOW64\waitfor.exe
                                                                                                                                                                              waitfor /t 10 nYQKoPuGtkbNZ
                                                                                                                                                                              13⤵
                                                                                                                                                                                PID:3944
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\QWE00001.gol\Baciandola.exe.pif
                                                                                                                                                                                Baciandola.exe.pif r
                                                                                                                                                                                13⤵
                                                                                                                                                                                  PID:6072
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\QWE00001.gol\Baciandola.exe.pif
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\QWE00001.gol\Baciandola.exe.pif r
                                                                                                                                                                                    14⤵
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:3680
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\QWE00001.gol\Baciandola.exe.pif
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\QWE00001.gol\Baciandola.exe.pif
                                                                                                                                                                                      15⤵
                                                                                                                                                                                        PID:2628
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\js0v3zhv.yrh\autosubplayer.exe /S & exit
                                                                                                                                                                            9⤵
                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                            PID:3080
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sdrhxcfq.gpm\gcleaner.exe /mixfive & exit
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:5100
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\sdrhxcfq.gpm\gcleaner.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\sdrhxcfq.gpm\gcleaner.exe /mixfive
                                                                                                                                                                                10⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                PID:5204
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 652
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5448
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 668
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5312
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 672
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5224
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 804
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:5672
                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5204 -s 776
                                                                                                                                                                                  11⤵
                                                                                                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:3140
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uesjm3ee.1jx\askinstall42.exe & exit
                                                                                                                                                                              9⤵
                                                                                                                                                                                PID:4348
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uesjm3ee.1jx\askinstall42.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uesjm3ee.1jx\askinstall42.exe
                                                                                                                                                                                  10⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  PID:5220
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                    11⤵
                                                                                                                                                                                      PID:5588
                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                                        12⤵
                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                        PID:5916
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i04if3tq.eqk\RobCleanerInstlr252215.exe & exit
                                                                                                                                                                                  9⤵
                                                                                                                                                                                    PID:5256
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\i04if3tq.eqk\RobCleanerInstlr252215.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\i04if3tq.eqk\RobCleanerInstlr252215.exe
                                                                                                                                                                                      10⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                      PID:5732
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ihlkpdpv.x1d\LightCleaner2132113.exe & exit
                                                                                                                                                                                    9⤵
                                                                                                                                                                                      PID:5504
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ihlkpdpv.x1d\LightCleaner2132113.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ihlkpdpv.x1d\LightCleaner2132113.exe
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:5980
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\48432c34-1a62-45cf-b999-40e33e7003e8.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\48432c34-1a62-45cf-b999-40e33e7003e8.exe"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:5524
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\adbhikle.xjb\siww1053.exe & exit
                                                                                                                                                                                        9⤵
                                                                                                                                                                                          PID:5880
                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            10⤵
                                                                                                                                                                                              PID:5892
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\adbhikle.xjb\siww1053.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\adbhikle.xjb\siww1053.exe
                                                                                                                                                                                              10⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:5188
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\11111.exe /stab C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:5728
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4gyzynev.p4h\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                                                                                9⤵
                                                                                                                                                                                                  PID:5968
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4gyzynev.p4h\installer.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\4gyzynev.p4h\installer.exe /qn CAMPAIGN=654
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:1164
                                                                                                                                                                                              • C:\Program Files\Windows Multimedia Platform\LVVOIQDCCG\poweroff.exe
                                                                                                                                                                                                "C:\Program Files\Windows Multimedia Platform\LVVOIQDCCG\poweroff.exe" /VERYSILENT
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:592
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-T3M8E.tmp\poweroff.tmp
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-T3M8E.tmp\poweroff.tmp" /SL5="$20310,490199,350720,C:\Program Files\Windows Multimedia Platform\LVVOIQDCCG\poweroff.exe" /VERYSILENT
                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:4640
                                                                                                                                                                                                  • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
                                                                                                                                                                                                    10⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:4888
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c 61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                        4⤵
                                                                                                                                                                                          PID:3572
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                            61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                            5⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                            PID:2184
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                              61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                              PID:2300
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c 61f52ea4f0a30_Sat12caeae96c8b.exe
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:884
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea4f0a30_Sat12caeae96c8b.exe
                                                                                                                                                                                              61f52ea4f0a30_Sat12caeae96c8b.exe
                                                                                                                                                                                              5⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:488
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                6⤵
                                                                                                                                                                                                  PID:2984
                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                    taskkill /f /im chrome.exe
                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:4184
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c 61f52ea2449fe_Sat1261bb3f9.exe
                                                                                                                                                                                              4⤵
                                                                                                                                                                                                PID:500
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea2449fe_Sat1261bb3f9.exe
                                                                                                                                                                                                  61f52ea2449fe_Sat1261bb3f9.exe
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:2988
                                                                                                                                                                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                    "C:\Windows\System32\regsvr32.exe" -s BE6VCEX.8yH
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                    PID:928
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c 61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:3320
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                    61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                                    PID:1688
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                      6⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:1680
                                                                                                                                                                                          • C:\Program Files\7-Zip\7zG.exe
                                                                                                                                                                                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\win-setup-i864\setup_installer\" -spe -an -ai#7zMap5782:118:7zEvent20133
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            PID:576
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe" /SILENT
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:4052
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-VILNJ.tmp\61f52eaee3bb9_Sat12df5173.tmp
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-VILNJ.tmp\61f52eaee3bb9_Sat12df5173.tmp" /SL5="$A0278,870458,780800,C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe" /SILENT
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:1200
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-MMCDO.tmp\dllhostwin.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-MMCDO.tmp\dllhostwin.exe" 77
                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:3772
                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                                                            PID:4212
                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                              2⤵
                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                              PID:4232
                                                                                                                                                                                          • C:\Windows\system32\ApplicationFrameHost.exe
                                                                                                                                                                                            C:\Windows\system32\ApplicationFrameHost.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4368
                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                              1⤵
                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                              PID:5096
                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:5092
                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:5644
                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 0D0E097B98D4D7B27592C1016C12F663 C
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:4144
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding B35BB387BC8EF9CAC0F879F503C0498A
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Kills process with taskkill
                                                                                                                                                                                                      PID:1308
                                                                                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 716921C046B4D8823A3A7CA5618CB5C5 E Global\MSI0000
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4880
                                                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                                                                                    PID:1156
                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5268
                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:5808
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ACFF.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\ACFF.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:4164
                                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                        rundll32.exe "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5000
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            "rundll32.exe" "C:\Program Files (x86)\Footer Quotes\chrome_manager_x64.dll" main bMZPqEkz7 E3UMx49Gl
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6076
                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                            PID:5632
                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                              DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{a6d6f5cb-51da-0148-bf59-fc2b96ae38b2}\oemvista.inf" "9" "4d14a44ff" "0000000000000168" "WinSta0\Default" "0000000000000164" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                              PID:4596
                                                                                                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                              DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000168"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Drops file in Drivers directory
                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                              PID:2212
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            rundll32.exe "C:\ProgramData\ccghb.dll" main
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3388
                                                                                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                "rundll32.exe" C:\ProgramData\ccghb.dll main jwec
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4424
                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1564
                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                                  PID:6124
                                                                                                                                                                                                                • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:4000
                                                                                                                                                                                                                  • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                    MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                  cmd
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5340
                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                      wmic /namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /format:csv
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:4496
                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                        wmic /namespace:\\root\SecurityCenter2 Path FirewallProduct Get displayName /format:csv
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:1308
                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                          wmic /namespace:\\root\SecurityCenter2 Path AntiSpywareProduct Get displayName /format:csv
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1844
                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                            wmic /namespace:\\root\cimv2 Path Win32_Processor Get Name,DeviceID,NumberOfCores /format:csv
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5872
                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                              wmic /namespace:\\root\cimv2 Path Win32_Product Get Name,Version /format:csv
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5856
                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                wmic /namespace:\\root\cimv2 Path Win32_NetworkAdapter Where PhysicalAdapter=TRUE Get Name,MACAddress,ProductName,ServiceName,NetConnectionID /format:csv
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                  wmic /namespace:\\root\cimv2 Path Win32_StartupCommand Get Name,Location,Command /format:csv
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3012
                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                    wmic /namespace:\\root\cimv2 Path Win32_OperatingSystem Get Caption,CSDVersion,BuildNumber,Version,BuildType,CountryCode,CurrentTimeZone,InstallDate,LastBootUpTime,Locale,OSArchitecture,OSLanguage,OSProductSuite,OSType,SystemDirectory,Organization,RegisteredUser,SerialNumber /format:csv
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5544
                                                                                                                                                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                      wmic /namespace:\\root\cimv2 Path Win32_Process Get Caption,CommandLine,ExecutablePath,ProcessId /format:csv
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1356
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic /namespace:\\root\cimv2 Path Win32_Volume Get Name,Label,FileSystem,SerialNumber,BootVolume,Capacity,DriveType /format:csv
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:4388
                                                                                                                                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                          wmic /namespace:\\root\cimv2 Path Win32_UserAccount Get Name,Domain,AccountType,LocalAccount,Disabled,Status,SID /format:csv
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4268
                                                                                                                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                            wmic /namespace:\\root\cimv2 Path Win32_GroupUser Get GroupComponent,PartComponent /format:csv
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:4696
                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                              wmic /namespace:\\root\cimv2 Path Win32_ComputerSystem Get Caption,Manufacturer,PrimaryOwnerName,UserName,Workgroup /format:csv
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3572
                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                wmic /namespace:\\root\cimv2 Path Win32_PnPEntity Where ClassGuid="{50dd5230-ba8a-11d1-bf5d-0000f805f530}" Get Name,DeviceID,PNPDeviceID,Manufacturer,Description /format:csv
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5396
                                                                                                                                                                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                  ipconfig /displaydns
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Gathers network information
                                                                                                                                                                                                                                                  PID:800
                                                                                                                                                                                                                                                • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                                                                                                  route print
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                                                  • C:\Windows\system32\netsh.exe
                                                                                                                                                                                                                                                    netsh firewall show state
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:4188
                                                                                                                                                                                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                                                                                                                                                                                      systeminfo
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Gathers system information
                                                                                                                                                                                                                                                      PID:3244
                                                                                                                                                                                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                                                                                                                                                                                      tasklist /v
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Enumerates processes with tasklist
                                                                                                                                                                                                                                                      PID:5980
                                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                      net accounts /domain
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:2388
                                                                                                                                                                                                                                                        • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\net1 accounts /domain
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:4936
                                                                                                                                                                                                                                                        • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                          net share
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5092
                                                                                                                                                                                                                                                            • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\net1 share
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:3796
                                                                                                                                                                                                                                                            • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                              net user
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:5836
                                                                                                                                                                                                                                                                • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\net1 user
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:1148
                                                                                                                                                                                                                                                                • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                  net user /domain
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:5320
                                                                                                                                                                                                                                                                    • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\net1 user /domain
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:6060
                                                                                                                                                                                                                                                                    • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                      net use
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:5256
                                                                                                                                                                                                                                                                      • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                        net group
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4764
                                                                                                                                                                                                                                                                          • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\net1 group
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:5796
                                                                                                                                                                                                                                                                          • C:\Windows\system32\net.exe
                                                                                                                                                                                                                                                                            net localgroup
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4224
                                                                                                                                                                                                                                                                              • C:\Windows\system32\net1.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\net1 localgroup
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4752
                                                                                                                                                                                                                                                                              • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                                                                                                                                                netstat -r
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Gathers network information
                                                                                                                                                                                                                                                                                PID:5896
                                                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\ROUTE.EXE
                                                                                                                                                                                                                                                                                      C:\Windows\system32\route.exe print
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\NETSTAT.EXE
                                                                                                                                                                                                                                                                                    netstat -nao
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Gathers network information
                                                                                                                                                                                                                                                                                    PID:2116
                                                                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /query
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:5844
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                                                                                                                                                                                                      ipconfig /all
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Gathers network information
                                                                                                                                                                                                                                                                                      PID:1744
                                                                                                                                                                                                                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                    PID:3204
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3204 CREDAT:82945 /prefetch:2
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                      PID:4760
                                                                                                                                                                                                                                                                                  • C:\Program Files (x86)\AtomTweaker\Cysofaexubi.exe
                                                                                                                                                                                                                                                                                    "C:\Program Files (x86)\AtomTweaker\Cysofaexubi.exe"
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                    • Accesses Microsoft Outlook profiles
                                                                                                                                                                                                                                                                                    • outlook_office_path
                                                                                                                                                                                                                                                                                    • outlook_win_path
                                                                                                                                                                                                                                                                                    PID:3496
                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:5780
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                      PID:3368
                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\AtomTweaker\unins000.exe
                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\AtomTweaker\unins000.exe"
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                        PID:5712
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\_iu14D2N.tmp" /SECONDPHASE="C:\Program Files (x86)\AtomTweaker\unins000.exe" /FIRSTPHASEWND=$80322
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:3232
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:4924
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:5444
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:1492
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:60
                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                          PID:5516
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:6068
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 6068 -s 776
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:5824
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                              PID:376
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 376 -s 784
                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                PID:2308
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                PID:2188
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 2188 -s 740
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                  PID:4184
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                  PID:5512
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 5512 -s 736
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                    PID:5488
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:5360
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 5360 -s 760
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                      PID:1360
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                      PID:5680
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5680 -s 792
                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                                                        PID:4256
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:2936
                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                          PID:5856
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 5856 -s 756
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                                            PID:4544
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                            PID:5504
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\WerFault.exe -u -p 5504 -s 784
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                                              PID:5984
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6000
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 6000 -s 732
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                                                                                                                                PID:4428
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:3964
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 3964 -s 464
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                                                                                                                                  PID:3724
                                                                                                                                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:4076
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4076 -s 740
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                                                                                                                    PID:572
                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:5140
                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 5140 -s 804
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                                                                                                                                      PID:1148
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\MaskVPN.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\MaskVPN.exe"
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                                                      PID:5100
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                        netsh interface set interface "Ethernet 2" disabled
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:4856
                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:4828
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                            netsh interface set interface "Ethernet 2" enabled
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                              PID:4940
                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:6124
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\tunnle.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\MaskVPN\tunnle.exe"
                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                  PID:3992
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:6072
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\arp.exe
                                                                                                                                                                                                                                                                                                                                    arp -d
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:4880
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                      netsh interface ipv4 delete destinationcache
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5588
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:5372
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                          netsh interface ipv6 delete destinationcache
                                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                                            PID:5580
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\ipconfig.exe
                                                                                                                                                                                                                                                                                                                                            ipconfig /flushdns
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                            • Gathers network information
                                                                                                                                                                                                                                                                                                                                            PID:3740
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                            netsh interface set interface "Ethernet 2" disabled
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:5988
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:2948
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                                                                                                                                                                netsh interface set interface "Ethernet 2" enabled
                                                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                                                  PID:1844
                                                                                                                                                                                                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s Netman
                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4996
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1180
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                      PID:6136
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding
                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6040
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{448AEE3B-DC65-4AF6-BF5F-DCE86D62B6C7}
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:5868

                                                                                                                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                                                                                                                        Command-Line Interface

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1059

                                                                                                                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1031

                                                                                                                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1060

                                                                                                                                                                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1067

                                                                                                                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1130

                                                                                                                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                        T1081

                                                                                                                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1518

                                                                                                                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                                                                                                                        T1120

                                                                                                                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                                                                                                                        6
                                                                                                                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                                                                                                                        Process Discovery

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1057

                                                                                                                                                                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1018

                                                                                                                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                                                                                                                        Email Collection

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1114

                                                                                                                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d0527733abcc5c58735e11d43061b431

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          28de9d191826192721e325787b8a50a84328cffd

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b4ef7ee228c1500f7bb3686361b1a246954efe04cf14d218b5ee709bc0d88b45

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          7704b215fade38c9a4aa2395263f3d4d9392b318b5644146464d233006a6de86f53a5f6e47cd909c0d968e3ef4db397f52e28ca4d6a1b2e88e1c40a1dbde3fb5

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\11111.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d0527733abcc5c58735e11d43061b431

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          28de9d191826192721e325787b8a50a84328cffd

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b4ef7ee228c1500f7bb3686361b1a246954efe04cf14d218b5ee709bc0d88b45

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          7704b215fade38c9a4aa2395263f3d4d9392b318b5644146464d233006a6de86f53a5f6e47cd909c0d968e3ef4db397f52e28ca4d6a1b2e88e1c40a1dbde3fb5

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zO4845D10F\PASSWORD-IS-1ahZCp9UodNGe.txt
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          8608601a86092bf01c74f4b33512502a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          55d7ca85a8273d1200373656290f088fb7e97cf4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          048611442c8d1d6c5300bf73b0c5d6a48c92dfee350ab718744fc38108d30883

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          ffe173484a6830c0cc75d74e3175d5907273e554307de62637c644cb72e13ba9f8a8cdbbcfdfb4cc99cda088dd456809c3b8fae4bf45ebf8e875706d2fa7c148

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9c4c44e_Sat12220eedaf.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b8ecec542a07067a193637269973c2e8

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          97178479fd0fc608d6c0fbf243a0bb136d7b0ecb

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          fc6b5ec20b7f2c902e9413c71be5718eb58640d86189306fe4c592af70fe3b7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          730d74a72c7af91b10f06ae98235792740bed2afc86eb8ddc15ecaf7c31ec757ac3803697644ac0f60c2e8e0fd875b94299763ac0fed74d392ac828b61689893

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9c4c44e_Sat12220eedaf.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b8ecec542a07067a193637269973c2e8

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          97178479fd0fc608d6c0fbf243a0bb136d7b0ecb

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          fc6b5ec20b7f2c902e9413c71be5718eb58640d86189306fe4c592af70fe3b7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          730d74a72c7af91b10f06ae98235792740bed2afc86eb8ddc15ecaf7c31ec757ac3803697644ac0f60c2e8e0fd875b94299763ac0fed74d392ac828b61689893

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9d90838_Sat12c68afc1e06.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          65e225271359a74bc3d1978888141be9

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8e830f741103995da0631b206fc48c9ad9f3b84e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          f78e1ab42023d1c4062783b597f4ac78b2a0fad56b751eb48cfa1b9951781e36

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          04a3669572a6db8295db217518a43848a39b4f17e13a18c2244a4a28239c53aebaeb97161879cd56e089907b869971cc0c6f711323fac304ef102c606a3c6285

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9d90838_Sat12c68afc1e06.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          65e225271359a74bc3d1978888141be9

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8e830f741103995da0631b206fc48c9ad9f3b84e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          f78e1ab42023d1c4062783b597f4ac78b2a0fad56b751eb48cfa1b9951781e36

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          04a3669572a6db8295db217518a43848a39b4f17e13a18c2244a4a28239c53aebaeb97161879cd56e089907b869971cc0c6f711323fac304ef102c606a3c6285

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5994de41d8b4ed3bbb4f870a33cb839a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          7814ac846c2a9a1ff195203dc859b5bab4aebb7f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          cc667b9c383548b1c734e44e201aa226f28edbb7e5f48d8dfcf8c194539167d0

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3ec6790030b6d9a133af8792d7a0a1514dd66de01747942c4d44200fc7aa79c9cff7689fbcbab689c8233fddc2e017b87fea0454f4262a3e06dfc733d8a35846

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e4f449_Sat12dab6c7.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5994de41d8b4ed3bbb4f870a33cb839a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          7814ac846c2a9a1ff195203dc859b5bab4aebb7f

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          cc667b9c383548b1c734e44e201aa226f28edbb7e5f48d8dfcf8c194539167d0

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3ec6790030b6d9a133af8792d7a0a1514dd66de01747942c4d44200fc7aa79c9cff7689fbcbab689c8233fddc2e017b87fea0454f4262a3e06dfc733d8a35846

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e991cc_Sat127f44e8.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          cc722fd0bd387cf472350dc2dd7ddd1e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          49d288ddbb09265a586dd8d6629c130be7063afa

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          588a87d450987dfb3a72361c012b36285a5b3087cc8c282b6f2de46ae95291f2

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          893375a8816bc333a9521b50d26b4018d1a3181b502dac73cef3357755651d833744a42bfd7f2daeb6e15d420600b91cdb910a0a1fb1a28d5012697a1f92733b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52e9e991cc_Sat127f44e8.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          cc722fd0bd387cf472350dc2dd7ddd1e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          49d288ddbb09265a586dd8d6629c130be7063afa

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          588a87d450987dfb3a72361c012b36285a5b3087cc8c282b6f2de46ae95291f2

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          893375a8816bc333a9521b50d26b4018d1a3181b502dac73cef3357755651d833744a42bfd7f2daeb6e15d420600b91cdb910a0a1fb1a28d5012697a1f92733b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0716b7_Sat12911cd5d.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          c6c110cb41774da73c2556156148125b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          56bd86f4b4730d3bd8dc557f1de5098ceec1b533

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          ab1919125175a5d97181f3f4810f9aee4839689f8498e3732d030dfaa696105b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          399ddee6c03b2158c33b700e6f5ba0bb9d4991648d76d93effae774d9034d77593ffb2823f3a94c5046c6eeae15e06b68049e44e6d742832ba15bd9532896426

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0716b7_Sat12911cd5d.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          c6c110cb41774da73c2556156148125b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          56bd86f4b4730d3bd8dc557f1de5098ceec1b533

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          ab1919125175a5d97181f3f4810f9aee4839689f8498e3732d030dfaa696105b

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          399ddee6c03b2158c33b700e6f5ba0bb9d4991648d76d93effae774d9034d77593ffb2823f3a94c5046c6eeae15e06b68049e44e6d742832ba15bd9532896426

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0bba91_Sat1237ba1d7dc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ce54b9287c3e4b5733035d0be085d989

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          07a17e423bf89d9b056562d822a8f651aeb33c96

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          e2beaf61ef8408e20b5dd05ffab6e1a62774088b3acdebd834f51d77f9824112

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c85680a63c9e852dfee438c9b8d47443f8b998ea1f8f573b3fcf1e31abc44415a1c18bac2bc6c5fb2caed0872a69fc9be758a510b9049c854fd48e31bf0815a0

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea0bba91_Sat1237ba1d7dc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ce54b9287c3e4b5733035d0be085d989

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          07a17e423bf89d9b056562d822a8f651aeb33c96

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          e2beaf61ef8408e20b5dd05ffab6e1a62774088b3acdebd834f51d77f9824112

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          c85680a63c9e852dfee438c9b8d47443f8b998ea1f8f573b3fcf1e31abc44415a1c18bac2bc6c5fb2caed0872a69fc9be758a510b9049c854fd48e31bf0815a0

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea2449fe_Sat1261bb3f9.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7a50d3b6352a61f6075a2859945f075e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c37f10e8fb97df349cfea6ec729352972433d082

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          3ba672a6c3142fed3681595e2a2bb115896257bbe8c4b3e6a8b3ce814f4695bf

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1c80a5fe233ef4065d685aa23327a246a5ff5471bfccaddcef69a47d953be3a445a7cf1c40d993ce1e59689e3e7a4ddc7705f429412b20fcbc01ab1d89884edf

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea2449fe_Sat1261bb3f9.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          7a50d3b6352a61f6075a2859945f075e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c37f10e8fb97df349cfea6ec729352972433d082

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          3ba672a6c3142fed3681595e2a2bb115896257bbe8c4b3e6a8b3ce814f4695bf

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1c80a5fe233ef4065d685aa23327a246a5ff5471bfccaddcef69a47d953be3a445a7cf1c40d993ce1e59689e3e7a4ddc7705f429412b20fcbc01ab1d89884edf

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea4f0a30_Sat12caeae96c8b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          fbd3940d1ad28166d8539eae23d44d5b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          55fff8a0aa435885fc86f7f33fec24558aa21ef5

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          21ceb2021197d8b5f73f8f264163e1f73e6a454ff0dffad24e87037f3a0b9ac7

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          26efcab71ea6ffd07c800a9ab014adc1813742d99923e17f02d92ffe5fccc8ad1efbf1e6124fd68fd1638e0d9c5f9a79b8c3faf2ae85c71ead6fb8940e26ad11

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea4f0a30_Sat12caeae96c8b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          fbd3940d1ad28166d8539eae23d44d5b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          55fff8a0aa435885fc86f7f33fec24558aa21ef5

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          21ceb2021197d8b5f73f8f264163e1f73e6a454ff0dffad24e87037f3a0b9ac7

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          26efcab71ea6ffd07c800a9ab014adc1813742d99923e17f02d92ffe5fccc8ad1efbf1e6124fd68fd1638e0d9c5f9a79b8c3faf2ae85c71ead6fb8940e26ad11

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b0448525c5a00135bb5b658cc6745574

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a08d53ce43ad01d47564a7dcdb87383652ef29f5

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b53ec612c61b38e29a8500f8d495e81dfdedc6b277958f36acfee6b8ee50a859

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          b52e28e22916964a3d4d46e8fd09ba1f5c4867bd812d3c9af278bbeaf0ccfd9573e2bfc836c63079bc5de419b2c362247f85c3c494dfc66baf5cbadc6dbf462d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b0448525c5a00135bb5b658cc6745574

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a08d53ce43ad01d47564a7dcdb87383652ef29f5

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b53ec612c61b38e29a8500f8d495e81dfdedc6b277958f36acfee6b8ee50a859

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          b52e28e22916964a3d4d46e8fd09ba1f5c4867bd812d3c9af278bbeaf0ccfd9573e2bfc836c63079bc5de419b2c362247f85c3c494dfc66baf5cbadc6dbf462d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea67f9c1_Sat127c4b1b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          b0448525c5a00135bb5b658cc6745574

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a08d53ce43ad01d47564a7dcdb87383652ef29f5

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          b53ec612c61b38e29a8500f8d495e81dfdedc6b277958f36acfee6b8ee50a859

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          b52e28e22916964a3d4d46e8fd09ba1f5c4867bd812d3c9af278bbeaf0ccfd9573e2bfc836c63079bc5de419b2c362247f85c3c494dfc66baf5cbadc6dbf462d

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3ee8d402c436e5722cf7479b676a10b4

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          7bcb5e174918c0312928719bc795970d80711e74

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          6f7a701243e1d93a0249ff6fa308fa7471942e23afa87421d0b9b9fadada9272

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4e0bb600dcc76b70297b100dfd591c7a12b4e146e121f906526282c9bc9cde0758dfd31645792df1a010de8c973e49c985806576b3ffc42dbb018959363a4cc6

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea83a8f3_Sat12c2fca8d69c.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3ee8d402c436e5722cf7479b676a10b4

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          7bcb5e174918c0312928719bc795970d80711e74

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          6f7a701243e1d93a0249ff6fa308fa7471942e23afa87421d0b9b9fadada9272

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4e0bb600dcc76b70297b100dfd591c7a12b4e146e121f906526282c9bc9cde0758dfd31645792df1a010de8c973e49c985806576b3ffc42dbb018959363a4cc6

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea948988_Sat12df92eb9b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5b14369c347439becacaa0883c07f17b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          126b0012934a2bf5aab025d931feb3b4315a2d9a

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          8f362cedd16992cd2605b87129e491620b323f2a60e0cbb2f77d66a38f1e2307

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4abd011ac7e4dba50cef3d166ca3c2c4148e737291f196e68c61f3a19e0e2b13bef5bb95fa53223cbc5ae514467309da6c92f1acfa194980624282d7c88c521b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52ea948988_Sat12df92eb9b.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5b14369c347439becacaa0883c07f17b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          126b0012934a2bf5aab025d931feb3b4315a2d9a

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          8f362cedd16992cd2605b87129e491620b323f2a60e0cbb2f77d66a38f1e2307

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          4abd011ac7e4dba50cef3d166ca3c2c4148e737291f196e68c61f3a19e0e2b13bef5bb95fa53223cbc5ae514467309da6c92f1acfa194980624282d7c88c521b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eab0d9ea_Sat12887afdc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ed50d5b89479962f81d2bdc555682a06

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          94617f92fc4bb4c88a9497d14355f5619ed89464

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          8de26c61f61c310461692bf7c5e38e68bd0be50a97a7a7824957832c65624dd0

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          a9045cd292783d0d2642bf80193c3f7cf40978e0352b5dc2e3bc0d04472b0b120c47c710d0c1f9444c14b6ee8b274a7a4a3da654571e65279ffc7db99026170e

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eab0d9ea_Sat12887afdc.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ed50d5b89479962f81d2bdc555682a06

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          94617f92fc4bb4c88a9497d14355f5619ed89464

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          8de26c61f61c310461692bf7c5e38e68bd0be50a97a7a7824957832c65624dd0

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          a9045cd292783d0d2642bf80193c3f7cf40978e0352b5dc2e3bc0d04472b0b120c47c710d0c1f9444c14b6ee8b274a7a4a3da654571e65279ffc7db99026170e

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eac9e9e8_Sat12a4db623600.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          79400b1fd740d9cb7ec7c2c2e9a7d618

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8ab8d7dcd469853f61ca27b8afe2ab6e0f2a1bb3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          556d5c93b2ceb585711ccce22e39e3327f388b893d76a3a7974967fe99a6fa7f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3ed024b02d7410d5ddc7bb772a2b3e8a5516a16d1cb5fac9f5d925da84b376b67117daf238fb53c7707e6bb86a0198534ad1e79b6ebed979b505b3faf9ae55ac

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eac9e9e8_Sat12a4db623600.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          79400b1fd740d9cb7ec7c2c2e9a7d618

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8ab8d7dcd469853f61ca27b8afe2ab6e0f2a1bb3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          556d5c93b2ceb585711ccce22e39e3327f388b893d76a3a7974967fe99a6fa7f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3ed024b02d7410d5ddc7bb772a2b3e8a5516a16d1cb5fac9f5d925da84b376b67117daf238fb53c7707e6bb86a0198534ad1e79b6ebed979b505b3faf9ae55ac

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e65bf2d56fcaa18c1a8d0d481072dc62

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c7492c7e09b329bed044e9ee45e425e0817c22f4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c24f98a0e80be8f215f9b93c9823497c1ea547ca9fdd3621ef6a96dfb1eaa895

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          39c3400315055b2c9fdb3d9d9d54f4a8c7120721aa0850c29d313824846cec7aae74b1f25569636d9eb81184f211e0bc391de02c212b6f0994a42096268414a9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e65bf2d56fcaa18c1a8d0d481072dc62

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c7492c7e09b329bed044e9ee45e425e0817c22f4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c24f98a0e80be8f215f9b93c9823497c1ea547ca9fdd3621ef6a96dfb1eaa895

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          39c3400315055b2c9fdb3d9d9d54f4a8c7120721aa0850c29d313824846cec7aae74b1f25569636d9eb81184f211e0bc391de02c212b6f0994a42096268414a9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaee3bb9_Sat12df5173.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e65bf2d56fcaa18c1a8d0d481072dc62

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          c7492c7e09b329bed044e9ee45e425e0817c22f4

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          c24f98a0e80be8f215f9b93c9823497c1ea547ca9fdd3621ef6a96dfb1eaa895

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          39c3400315055b2c9fdb3d9d9d54f4a8c7120721aa0850c29d313824846cec7aae74b1f25569636d9eb81184f211e0bc391de02c212b6f0994a42096268414a9

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaff1869_Sat1233d10fb4.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3280d5f948b773cd5d9a5ddbf9aa6acc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          58012171c348eccc3697df18537107a22a588dbf

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          41cbdf9c139aa1cb7c764827e7ce681bfaa5f15a5a3b956a0b11e209cbaf733e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1cd2f56cec0897479edc3580c4fdcf3ec4edd30ca19ca1caaf84495ddc8586cf1f8f6cb4d447410e2b6823c91a95f174c72b11c4038485a20c9e2aa7f1b313dd

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\61f52eaff1869_Sat1233d10fb4.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          3280d5f948b773cd5d9a5ddbf9aa6acc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          58012171c348eccc3697df18537107a22a588dbf

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          41cbdf9c139aa1cb7c764827e7ce681bfaa5f15a5a3b956a0b11e209cbaf733e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          1cd2f56cec0897479edc3580c4fdcf3ec4edd30ca19ca1caaf84495ddc8586cf1f8f6cb4d447410e2b6823c91a95f174c72b11c4038485a20c9e2aa7f1b313dd

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          2bd214695950eaf813366a0a9bce8a3b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d90e68a42813a06be420cdc6f9ed2afa81674515

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          af22d21ba676839eacd39fbf23dc1b1629d5eac2ce8b3029c9f0e4f9a37556ab

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          f57e56e7499ca90b12bf9d129b79819636758ef3ce6582139cfefaa20a847bee92f86afab22325eff6835554ad73236f665e66472a9f507bfbbc035e29bd0e50

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zS04ABDAFF\setup_install.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          2bd214695950eaf813366a0a9bce8a3b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d90e68a42813a06be420cdc6f9ed2afa81674515

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          af22d21ba676839eacd39fbf23dc1b1629d5eac2ce8b3029c9f0e4f9a37556ab

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          f57e56e7499ca90b12bf9d129b79819636758ef3ce6582139cfefaa20a847bee92f86afab22325eff6835554ad73236f665e66472a9f507bfbbc035e29bd0e50

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0JIGU.tmp\61f52eaee3bb9_Sat12df5173.tmp
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          83b531c1515044f8241cd9627fbfbe86

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d2f7096e18531abb963fc9af7ecc543641570ac8

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          565cb30a640d5cb469f9d93c969aab083fa14dfdf983411c132927665531795c

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9f7304ecb7573c0b8b4d7a2f49bcb9902499523b84502609f81b6f1b84faa1152a46ea13813987567ce574bd7b9d7b3f44b2b76389d8135487dc3c7f5e314f1b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-0JIGU.tmp\61f52eaee3bb9_Sat12df5173.tmp
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          83b531c1515044f8241cd9627fbfbe86

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          d2f7096e18531abb963fc9af7ecc543641570ac8

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          565cb30a640d5cb469f9d93c969aab083fa14dfdf983411c132927665531795c

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9f7304ecb7573c0b8b4d7a2f49bcb9902499523b84502609f81b6f1b84faa1152a46ea13813987567ce574bd7b9d7b3f44b2b76389d8135487dc3c7f5e314f1b

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q3NM9.tmp\61f52ea948988_Sat12df92eb9b.tmp
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-Q3NM9.tmp\61f52ea948988_Sat12df92eb9b.tmp
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          ffcf263a020aa7794015af0edee5df0b

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d002c1d9e3c943de3597ef2d5021fc8a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0748071ca7746715234598b4fdcb23b8c54206fc

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          79d4fb2b4421f078767ebb4d69273aba5b06e5ebfd8641d1072e721442f5c971

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          48de9f8f685a9145c8d4a03fd3b0eaef8a970da0fafa9e720156d9957ab901cce649ab326a0b84f68949dd2a4d27aeb34134282573fb239b2f6f5da182069bd6

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d002c1d9e3c943de3597ef2d5021fc8a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0748071ca7746715234598b4fdcb23b8c54206fc

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          79d4fb2b4421f078767ebb4d69273aba5b06e5ebfd8641d1072e721442f5c971

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          48de9f8f685a9145c8d4a03fd3b0eaef8a970da0fafa9e720156d9957ab901cce649ab326a0b84f68949dd2a4d27aeb34134282573fb239b2f6f5da182069bd6

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ceywcwgd.default-release\places.sqlite
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d78c591f71f74f7b82ed08690644b26f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          a07e5f35eb41041f88622233240da71bde47a8a3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          944de8f3a2e341d7894fd75b339b8bcee7f554165c2eef8b653a3bfe2b848d57

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          f3f2e896e1c238026bac5170af244b8ea6c3fc72827d67486a87fc18971aa5095a2adf557f92f023193f853c94639872fcddcfc1726a1f82f7dc47adbc659b8a

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\win-setup-i864.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          0478091b329777eb305d37ebb2f4dfe5

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          5c42c7b07fc6caa54ce2bb7852ec2ae82b2c2631

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          486d21edd5bc356499563d92888bdd019da2988b1e8c43d3687550a72c56b6eb

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          20894bd33a4111335b7c8332a8c1718f1fbfde3c16a6e95c2b3d5185122778dd43442a41ce1403d448c014b00c8206d4cadf60515827fa4d12fda278f3519a6f

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\win-setup-i864.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          0478091b329777eb305d37ebb2f4dfe5

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          5c42c7b07fc6caa54ce2bb7852ec2ae82b2c2631

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          486d21edd5bc356499563d92888bdd019da2988b1e8c43d3687550a72c56b6eb

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          20894bd33a4111335b7c8332a8c1718f1fbfde3c16a6e95c2b3d5185122778dd43442a41ce1403d448c014b00c8206d4cadf60515827fa4d12fda278f3519a6f

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\win-setup-i864\setup_installer.exe
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d002c1d9e3c943de3597ef2d5021fc8a

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0748071ca7746715234598b4fdcb23b8c54206fc

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          79d4fb2b4421f078767ebb4d69273aba5b06e5ebfd8641d1072e721442f5c971

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          48de9f8f685a9145c8d4a03fd3b0eaef8a970da0fafa9e720156d9957ab901cce649ab326a0b84f68949dd2a4d27aeb34134282573fb239b2f6f5da182069bd6

                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\61F52EC181D6A-Pc-Patch-i864.zip
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          509a0d52f7ce3dd6ac749f044e20fabc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          db64390c96a394df782ad272a5d59b78e28a2dea

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          1a1bf8f45d5f1483be4b074b19f8920dff9e1985798dff494f6048e0d165491f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9ab27ca146a40d0ceb4440d8d7aa803778c39e71593515883d1bd5d6e8825e12e66dc1294723be46b8c6f44e9fd140ec380b07902bee99006e541181cc9ce881

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libcurl.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          d09be1f47fd6b827c81a4812b4f7296f

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          028ae3596c0790e6d7f9f2f3c8e9591527d267f7

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          0de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libcurlpp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          e6e578373c2e416289a8da55f1dc5e8e

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          b601a229b66ec3d19c2369b36216c6f6eb1c063e

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          43e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          9df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libgcc_s_dw2-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          9aec524b616618b0d3d00b27b6f51da1

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          64264300801a353db324d11738ffed876550e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          59a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          0648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libstdc++-6.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          5e279950775baae5fea04d2cc4526bcc

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          8aef1e10031c3629512c43dd8b0b5d9060878453

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          97de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\7zS04ABDAFF\libwinpthread-1.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          1e0d62c34ff2e649ebc5c372065732ee

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          fcfaa36ba456159b26140a43e80fbd7e9d9af2de

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          3653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-0IE84.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-BR4L8.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                                                                                                                          55c310c0319260d798757557ab3bf636

                                                                                                                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                                                                                                                          0892eb7ed31d8bb20a56c6835990749011a2d8de

                                                                                                                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                                                                                                                          54e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed

                                                                                                                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                                                                                                                          e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57

                                                                                                                                                                                                                                                                                                                                                        • memory/576-205-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/592-511-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          368KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-226-0x0000000002A30000-0x0000000002AC2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-185-0x00000000001B0000-0x00000000001C8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-216-0x0000000004FF0000-0x00000000054EE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          5.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-179-0x0000000000400000-0x0000000000466000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-183-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-212-0x0000000002B70000-0x0000000002B71000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-215-0x0000000002B72000-0x0000000002B73000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-231-0x0000000002B74000-0x0000000002B75000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-211-0x00000000004F0000-0x00000000004FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-213-0x0000000000670000-0x00000000007BA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/868-219-0x0000000002B73000-0x0000000002B74000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/928-262-0x0000000004320000-0x000000002ECDB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          681.7MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1200-229-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-375-0x0000000073FA0000-0x00000000752E8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          19.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-411-0x000000006CE10000-0x000000006CE5B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-360-0x0000000076FC0000-0x00000000770B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          964KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-359-0x0000000076130000-0x00000000762F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-356-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-372-0x0000000075B50000-0x00000000760D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          5.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-369-0x0000000070490000-0x0000000070510000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          512KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1272-355-0x0000000000AE0000-0x0000000000B1B000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          236KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1668-225-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1680-271-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          128KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1688-204-0x00000000001F0000-0x0000000000270000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          512KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1688-230-0x0000000004B60000-0x0000000004B7E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1688-224-0x0000000004BE0000-0x0000000004BE1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1688-227-0x0000000004BF0000-0x0000000004C66000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1780-242-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1780-243-0x0000000000460000-0x00000000005AA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/1780-250-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1904-182-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          816KB

                                                                                                                                                                                                                                                                                                                                                        • memory/1952-181-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-237-0x0000000002090000-0x00000000020E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          324KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-235-0x00000000005E0000-0x000000000060E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2120-248-0x0000000000400000-0x000000000047C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          496KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2184-239-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2184-240-0x00000000004C0000-0x000000000056E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          696KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-140-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-141-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-202-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-207-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-200-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-145-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-197-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-139-0x000000006B440000-0x000000006B4CF000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          572KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-146-0x000000006B280000-0x000000006B2A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-144-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-142-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-208-0x0000000064940000-0x0000000064959000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2288-143-0x000000006FE40000-0x000000006FFC6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2300-238-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2300-241-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2464-234-0x00000000024E0000-0x00000000024E2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-218-0x00000000074B0000-0x0000000007AD8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-217-0x0000000004E42000-0x0000000004E43000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-246-0x0000000007390000-0x00000000073F6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-233-0x0000000007400000-0x0000000007466000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-264-0x0000000008090000-0x00000000080DB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          300KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-260-0x0000000008060000-0x000000000807C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          112KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-232-0x0000000007360000-0x0000000007382000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-254-0x0000000007CE0000-0x0000000008030000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-209-0x0000000004D40000-0x0000000004D76000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                                                                                                                        • memory/2948-210-0x0000000004E40000-0x0000000004E41000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3056-245-0x0000000005AD0000-0x0000000005AE6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3056-276-0x0000000005B00000-0x0000000005B16000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          88KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3648-180-0x0000000000FD0000-0x0000000000FD8000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3648-214-0x000000001C660000-0x000000001C662000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-261-0x0000000005630000-0x000000000573A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-244-0x00000000020B0000-0x00000000020E9000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          228KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-257-0x0000000005600000-0x0000000005612000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-247-0x00000000021D0000-0x0000000002204000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          208KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-256-0x0000000004FA0000-0x00000000055A6000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-272-0x0000000004A60000-0x0000000004A96000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-255-0x00000000049F0000-0x0000000004A22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          200KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-253-0x0000000004A93000-0x0000000004A94000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-249-0x0000000000400000-0x000000000047A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          488KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-252-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-251-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-278-0x0000000005780000-0x00000000057BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          248KB

                                                                                                                                                                                                                                                                                                                                                        • memory/3980-236-0x00000000004D0000-0x00000000004FB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4052-222-0x0000000000400000-0x00000000004CC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          816KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-259-0x0000000000120000-0x0000000000121000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-274-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          480KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-263-0x00000000006E0000-0x000000000070A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          168KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-283-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-258-0x0000000000400000-0x0000000000478000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          480KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-267-0x00000000001B0000-0x00000000001EA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          232KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4200-277-0x00000000005E0000-0x00000000005FA000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4232-269-0x0000000004F30000-0x0000000004F8D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          372KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4232-275-0x0000000004E20000-0x0000000004F25000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                                                                                                                        • memory/4720-1151-0x0000000002811000-0x0000000002813000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4720-1155-0x0000000002851000-0x0000000002866000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4720-1159-0x0000000002850000-0x0000000002877000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          156KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4828-1137-0x0000000003290000-0x0000000003570000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          2.9MB

                                                                                                                                                                                                                                                                                                                                                        • memory/4828-1149-0x0000000003900000-0x000000000390F000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4828-1153-0x0000000003AA0000-0x0000000003AB5000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                                                                                                                                                        • memory/4840-339-0x0000000000740000-0x000000000076C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          176KB

                                                                                                                                                                                                                                                                                                                                                        • memory/5096-1036-0x0000026D73B20000-0x0000026D73D20000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                                                                                                                          2.0MB