Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    17-06-2022 06:24

General

  • Target

    984cdc0f7f2bc6dabccc5da23de60d32.exe

  • Size

    766KB

  • MD5

    984cdc0f7f2bc6dabccc5da23de60d32

  • SHA1

    3272225357f571c5b4e9b6c945d40b08a0d700ed

  • SHA256

    ccbecba4ce6fdfaecbbf19cb34f1a1a7ba54b00732694d457c6461053132581b

  • SHA512

    51cc950183d09af113ca0f86568f735922c59d84e74839ea4d8cb725206fc6cc1954686dbc84e0e8b16761ef1dc45f61a23d65cb6b91e482faf42da7b1a0eec2

Malware Config

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 55 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Executes dropped EXE 25 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 11 IoCs
  • Checks SCSI registry key(s) 3 TTPs 38 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 30 IoCs
  • Modifies system certificate store 2 TTPs 18 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\984cdc0f7f2bc6dabccc5da23de60d32.exe
    "C:\Users\Admin\AppData\Local\Temp\984cdc0f7f2bc6dabccc5da23de60d32.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\is-JMDN5.tmp\984cdc0f7f2bc6dabccc5da23de60d32.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JMDN5.tmp\984cdc0f7f2bc6dabccc5da23de60d32.tmp" /SL5="$501C4,506127,422400,C:\Users\Admin\AppData\Local\Temp\984cdc0f7f2bc6dabccc5da23de60d32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Users\Admin\AppData\Local\Temp\is-C8ADC.tmp\befeduce.exe
        "C:\Users\Admin\AppData\Local\Temp\is-C8ADC.tmp\befeduce.exe" /S /UID=Irecch4
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Users\Admin\AppData\Local\Temp\a0-0148c-c03-a0684-a898c9f7a450e\Lojulaevaewi.exe
          "C:\Users\Admin\AppData\Local\Temp\a0-0148c-c03-a0684-a898c9f7a450e\Lojulaevaewi.exe"
          4⤵
          • Executes dropped EXE
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4676
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
            5⤵
            • Adds Run key to start application
            • Enumerates system info in registry
            • Modifies registry class
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4284
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8b3f646f8,0x7ff8b3f64708,0x7ff8b3f64718
              6⤵
                PID:208
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                6⤵
                  PID:9360
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                  6⤵
                    PID:9396
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
                    6⤵
                      PID:6052
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3428 /prefetch:1
                      6⤵
                        PID:6764
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                        6⤵
                          PID:6784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4940 /prefetch:8
                          6⤵
                            PID:7092
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                            6⤵
                              PID:7340
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:1
                              6⤵
                                PID:7552
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
                                6⤵
                                  PID:7984
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:1
                                  6⤵
                                    PID:8468
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                    6⤵
                                      PID:8508
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6276 /prefetch:8
                                      6⤵
                                        PID:10224
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:1
                                        6⤵
                                          PID:5764
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6020 /prefetch:1
                                          6⤵
                                            PID:5788
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6704 /prefetch:8
                                            6⤵
                                              PID:7896
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                              6⤵
                                              • Drops file in Program Files directory
                                              PID:8280
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x268,0x26c,0x270,0x244,0x274,0x7ff671ea5460,0x7ff671ea5470,0x7ff671ea5480
                                                7⤵
                                                  PID:8516
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6704 /prefetch:8
                                                6⤵
                                                  PID:8268
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6896 /prefetch:8
                                                  6⤵
                                                    PID:9172
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5780 /prefetch:8
                                                    6⤵
                                                      PID:9688
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,3981427923591221652,11966393245887336456,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6140 /prefetch:2
                                                      6⤵
                                                        PID:9940
                                                  • C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Naewaexofoxi.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Naewaexofoxi.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Checks computer location settings
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4692
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe /qn CAMPAIGN= & exit
                                                      5⤵
                                                        PID:3208
                                                        • C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe /qn CAMPAIGN=
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          • Modifies system certificate store
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:6628
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN="" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1655213762 /qn CAMPAIGN= " CAMPAIGN=""
                                                            7⤵
                                                              PID:9208
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe /silent /subid=798 & exit
                                                          5⤵
                                                            PID:7228
                                                            • C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe
                                                              C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe /silent /subid=798
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:7420
                                                              • C:\Users\Admin\AppData\Local\Temp\is-CR4P5.tmp\161.tmp
                                                                "C:\Users\Admin\AppData\Local\Temp\is-CR4P5.tmp\161.tmp" /SL5="$2021A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe" /silent /subid=798
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Checks computer location settings
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Modifies registry class
                                                                • Modifies system certificate store
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:7528
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                  8⤵
                                                                    PID:9772
                                                                    • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                      tapinstall.exe remove tap0901
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Checks SCSI registry key(s)
                                                                      PID:9972
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                    8⤵
                                                                      PID:10100
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Windows directory
                                                                        • Checks SCSI registry key(s)
                                                                        • Modifies system certificate store
                                                                        PID:10188
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:2968
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:1652
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe /mixfive & exit
                                                                5⤵
                                                                  PID:7372
                                                                  • C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe /mixfive
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Checks computer location settings
                                                                    PID:7508
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 456
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:8552
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 768
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:5780
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 776
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:2136
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 820
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:2788
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 828
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4156
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 984
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4232
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 1012
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:4728
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 1360
                                                                      7⤵
                                                                      • Program crash
                                                                      PID:6424
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im "gcleaner.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe" & exit
                                                                      7⤵
                                                                        PID:6600
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /im "gcleaner.exe" /f
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:4936
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 7508 -s 1280
                                                                        7⤵
                                                                        • Program crash
                                                                        PID:6776
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe & exit
                                                                    5⤵
                                                                      PID:7796
                                                                      • C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        • Checks computer location settings
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:7860
                                                                        • C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe" help
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:8560
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe & exit
                                                                      5⤵
                                                                        PID:8124
                                                                        • C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Checks computer location settings
                                                                          PID:8272
                                                                          • C:\Users\Admin\AppData\Roaming\00000029..exe
                                                                            "C:\Users\Admin\AppData\Roaming\00000029..exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:9068
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe" >> NUL
                                                                            7⤵
                                                                              PID:9392
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1
                                                                                8⤵
                                                                                • Runs ping.exe
                                                                                PID:9696
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q012jd2c.mcq\handselfdiy_0.exe & exit
                                                                          5⤵
                                                                            PID:8576
                                                                            • C:\Users\Admin\AppData\Local\Temp\q012jd2c.mcq\handselfdiy_0.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\q012jd2c.mcq\handselfdiy_0.exe
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Program Files directory
                                                                              • Modifies system certificate store
                                                                              PID:8956
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                                7⤵
                                                                                  PID:9816
                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                    taskkill /f /im chrome.exe
                                                                                    8⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:9912
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                  7⤵
                                                                                  • Enumerates system info in registry
                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                  • Suspicious use of SendNotifyMessage
                                                                                  PID:1156
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b20d4f50,0x7ff8b20d4f60,0x7ff8b20d4f70
                                                                                    8⤵
                                                                                      PID:4800
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
                                                                                      8⤵
                                                                                        PID:5212
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1980 /prefetch:8
                                                                                        8⤵
                                                                                          PID:5240
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2344 /prefetch:8
                                                                                          8⤵
                                                                                            PID:5432
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2900 /prefetch:1
                                                                                            8⤵
                                                                                              PID:5560
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:1
                                                                                              8⤵
                                                                                                PID:5572
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:1
                                                                                                8⤵
                                                                                                  PID:6180
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:1
                                                                                                  8⤵
                                                                                                    PID:6252
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4588 /prefetch:8
                                                                                                    8⤵
                                                                                                      PID:6388
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:8
                                                                                                      8⤵
                                                                                                        PID:6492
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4944 /prefetch:8
                                                                                                        8⤵
                                                                                                          PID:6500
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:8
                                                                                                          8⤵
                                                                                                            PID:2156
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 /prefetch:8
                                                                                                            8⤵
                                                                                                              PID:7064
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 /prefetch:8
                                                                                                              8⤵
                                                                                                                PID:7156
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5592 /prefetch:8
                                                                                                                8⤵
                                                                                                                  PID:7104
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5412 /prefetch:8
                                                                                                                  8⤵
                                                                                                                    PID:7184
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                                                    8⤵
                                                                                                                      PID:7360
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                                                                                                                      8⤵
                                                                                                                        PID:6924
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5792 /prefetch:8
                                                                                                                        8⤵
                                                                                                                          PID:8536
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5872 /prefetch:8
                                                                                                                          8⤵
                                                                                                                            PID:8752
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:8
                                                                                                                            8⤵
                                                                                                                              PID:6724
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5516 /prefetch:8
                                                                                                                              8⤵
                                                                                                                                PID:8740
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                                                                                                                                8⤵
                                                                                                                                  PID:9388
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1100 /prefetch:8
                                                                                                                                  8⤵
                                                                                                                                    PID:8920
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1536 /prefetch:8
                                                                                                                                    8⤵
                                                                                                                                      PID:9532
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1644,1833590657966804557,4360841595184981590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1696 /prefetch:8
                                                                                                                                      8⤵
                                                                                                                                        PID:9832
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tzitwscv.gjl\wDzAUYj.exe & exit
                                                                                                                                  5⤵
                                                                                                                                    PID:8900
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tzitwscv.gjl\wDzAUYj.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\tzitwscv.gjl\wDzAUYj.exe
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:8984
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c0xweed1.idw\rmaa1045.exe & exit
                                                                                                                                    5⤵
                                                                                                                                      PID:9272
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\c0xweed1.idw\rmaa1045.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\c0xweed1.idw\rmaa1045.exe
                                                                                                                                        6⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:9368
                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 9368 -s 348
                                                                                                                                          7⤵
                                                                                                                                          • Program crash
                                                                                                                                          PID:9660
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tcnxb5rw.w0k\installer.exe /qn CAMPAIGN=654 & exit
                                                                                                                                      5⤵
                                                                                                                                        PID:9452
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tcnxb5rw.w0k\installer.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\tcnxb5rw.w0k\installer.exe /qn CAMPAIGN=654
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:9548
                                                                                                                                    • C:\Program Files\Windows Media Player\URXBTVLOMK\irecord.exe
                                                                                                                                      "C:\Program Files\Windows Media Player\URXBTVLOMK\irecord.exe" /VERYSILENT
                                                                                                                                      4⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:7108
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FPE8M.tmp\irecord.tmp
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-FPE8M.tmp\irecord.tmp" /SL5="$3023C,5808768,66560,C:\Program Files\Windows Media Player\URXBTVLOMK\irecord.exe" /VERYSILENT
                                                                                                                                        5⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                        PID:7204
                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                          "C:\Program Files (x86)\i-record\I-Record.exe" -silent -desktopShortcut -programMenu
                                                                                                                                          6⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          PID:7876
                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:2816
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  C:\Windows\system32\msiexec.exe /V
                                                                                                                                  1⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:7364
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding E2D030A317B1E60612AD269CEFE9C58B C
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:8028
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 0B2818CDB6A98762E3CA3A7F4C9B8DD3
                                                                                                                                    2⤵
                                                                                                                                    • Blocklisted process makes network request
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:9896
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                                      3⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:5952
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 289972A2EB93B47FE7A234C44B2034A8 E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    PID:4028
                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 7508 -ip 7508
                                                                                                                                  1⤵
                                                                                                                                    PID:8176
                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                    1⤵
                                                                                                                                    • Process spawned unexpected child process
                                                                                                                                    PID:9176
                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                      rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",global
                                                                                                                                      2⤵
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:9372
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 9372 -s 604
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:9652
                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 9372 -ip 9372
                                                                                                                                    1⤵
                                                                                                                                      PID:9500
                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 524 -p 9368 -ip 9368
                                                                                                                                      1⤵
                                                                                                                                        PID:9540
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 7508 -ip 7508
                                                                                                                                        1⤵
                                                                                                                                          PID:5740
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                          PID:3332
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{b03ed4c8-47d3-6345-93d8-6ad57193a443}\oemvista.inf" "9" "4d14a44ff" "0000000000000148" "WinSta0\Default" "0000000000000160" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1536
                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000148"
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Drops file in Windows directory
                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                            PID:1412
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 7508 -ip 7508
                                                                                                                                          1⤵
                                                                                                                                            PID:2932
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 7508 -ip 7508
                                                                                                                                            1⤵
                                                                                                                                              PID:1996
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7508 -ip 7508
                                                                                                                                              1⤵
                                                                                                                                                PID:940
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 7508 -ip 7508
                                                                                                                                                1⤵
                                                                                                                                                  PID:540
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 7508 -ip 7508
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4116
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5488
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 7508 -ip 7508
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6368
                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 7508 -ip 7508
                                                                                                                                                        1⤵
                                                                                                                                                          PID:376
                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                          "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          PID:7120
                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                            MaskVPNUpdate.exe /silent
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:9536

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                        Persistence

                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                        1
                                                                                                                                                        T1060

                                                                                                                                                        Defense Evasion

                                                                                                                                                        Modify Registry

                                                                                                                                                        2
                                                                                                                                                        T1112

                                                                                                                                                        Install Root Certificate

                                                                                                                                                        1
                                                                                                                                                        T1130

                                                                                                                                                        Credential Access

                                                                                                                                                        Credentials in Files

                                                                                                                                                        3
                                                                                                                                                        T1081

                                                                                                                                                        Discovery

                                                                                                                                                        Software Discovery

                                                                                                                                                        1
                                                                                                                                                        T1518

                                                                                                                                                        Query Registry

                                                                                                                                                        5
                                                                                                                                                        T1012

                                                                                                                                                        System Information Discovery

                                                                                                                                                        5
                                                                                                                                                        T1082

                                                                                                                                                        Peripheral Device Discovery

                                                                                                                                                        2
                                                                                                                                                        T1120

                                                                                                                                                        Remote System Discovery

                                                                                                                                                        1
                                                                                                                                                        T1018

                                                                                                                                                        Collection

                                                                                                                                                        Data from Local System

                                                                                                                                                        3
                                                                                                                                                        T1005

                                                                                                                                                        Command and Control

                                                                                                                                                        Web Service

                                                                                                                                                        1
                                                                                                                                                        T1102

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                          MD5

                                                                                                                                                          5f60669a79e4c4285325284ab662a0c0

                                                                                                                                                          SHA1

                                                                                                                                                          5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                                                          SHA256

                                                                                                                                                          3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                                                          SHA512

                                                                                                                                                          6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                                                        • C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                          MD5

                                                                                                                                                          5f60669a79e4c4285325284ab662a0c0

                                                                                                                                                          SHA1

                                                                                                                                                          5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                                                          SHA256

                                                                                                                                                          3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                                                          SHA512

                                                                                                                                                          6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                                                        • C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                          MD5

                                                                                                                                                          5f60669a79e4c4285325284ab662a0c0

                                                                                                                                                          SHA1

                                                                                                                                                          5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                                                          SHA256

                                                                                                                                                          3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                                                          SHA512

                                                                                                                                                          6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                                                        • C:\Program Files (x86)\i-record\AForge.Video.FFMPEG.dll
                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                          MD5

                                                                                                                                                          5f60669a79e4c4285325284ab662a0c0

                                                                                                                                                          SHA1

                                                                                                                                                          5b83f8f2799394df3751799605e9292b21b78504

                                                                                                                                                          SHA256

                                                                                                                                                          3f6aa370d70259dc55241950d669d2bf3dc7b57a0c45c6a2f8dec0d8c8cc35b0

                                                                                                                                                          SHA512

                                                                                                                                                          6ec9fe576daa4fde11a39a929dd23ab44297521c4d23352af1a78716cc3ec7927aa6949d5f7af638148e58e5b6d1d16043ad1a7b0dabb8103acc07d0d4c8a42f

                                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                          Filesize

                                                                                                                                                          873KB

                                                                                                                                                          MD5

                                                                                                                                                          13c3ba689a19b325a19ab62cbe4c313c

                                                                                                                                                          SHA1

                                                                                                                                                          8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                                                                          SHA256

                                                                                                                                                          696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                                                                          SHA512

                                                                                                                                                          387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe
                                                                                                                                                          Filesize

                                                                                                                                                          873KB

                                                                                                                                                          MD5

                                                                                                                                                          13c3ba689a19b325a19ab62cbe4c313c

                                                                                                                                                          SHA1

                                                                                                                                                          8b0ba8fc4eab09e5aa958699411479a1ce201a18

                                                                                                                                                          SHA256

                                                                                                                                                          696822fcdd3382ba02dfcce45ec4784d65ef44adf7d1fac2520b81f8ce007cf9

                                                                                                                                                          SHA512

                                                                                                                                                          387095ec1ccfd7f4e2dac8522fd72b3199447ad750133bf3719810952262321845f6590457ab4c950f5cf9c5fda93377710e7b8d940b04d6c80252f1ccf8033e

                                                                                                                                                        • C:\Program Files (x86)\i-record\I-Record.exe.config
                                                                                                                                                          Filesize

                                                                                                                                                          196B

                                                                                                                                                          MD5

                                                                                                                                                          871947926c323ad2f2148248d9a46837

                                                                                                                                                          SHA1

                                                                                                                                                          0a70fe7442e14ecfadd2932c2fb46b8ddc04ba7a

                                                                                                                                                          SHA256

                                                                                                                                                          f3d7125a0e0f61c215f80b1d25e66c83cd20ed3166790348a53e0b7faf52550e

                                                                                                                                                          SHA512

                                                                                                                                                          58d9687495c839914d3aa6ae16677f43a0fa9a415dbd8336b0fcacd0c741724867b27d62a640c09828b902c69ac8f5d71c64cdadf87199e7637681a5b87da3b7

                                                                                                                                                        • C:\Program Files (x86)\i-record\avcodec-53.dll
                                                                                                                                                          Filesize

                                                                                                                                                          13.1MB

                                                                                                                                                          MD5

                                                                                                                                                          65f639a2eda8db2a1ea40b5ddb5a2ed4

                                                                                                                                                          SHA1

                                                                                                                                                          3f32853740928c5e88b15fdc86c95a2ebd8aeb37

                                                                                                                                                          SHA256

                                                                                                                                                          e4e41c0c1c85e2aeaff1bea914880d2cb01b153a1a9ceddccaf05f8b5362210d

                                                                                                                                                          SHA512

                                                                                                                                                          980b6a5511716073d5eeb8b5437c6f23bda300402c64d05d2a54da614e3ef1412743ec5bb4100e54699d7a74f8c437560cb9faa67824cbbabdf1f9399945e21b

                                                                                                                                                        • C:\Program Files (x86)\i-record\avformat-53.dll
                                                                                                                                                          Filesize

                                                                                                                                                          2.4MB

                                                                                                                                                          MD5

                                                                                                                                                          11340a55f155a904596bf3a13788a93a

                                                                                                                                                          SHA1

                                                                                                                                                          92a2f79717f71696ebde3c400aa52804eda5984e

                                                                                                                                                          SHA256

                                                                                                                                                          b26b2df18537b3df6706aa9e743d1a1e511a6fd21f7f7815f15ef96bb09a85e9

                                                                                                                                                          SHA512

                                                                                                                                                          2dc2bb8b0b4a38ddee62d85fdf7c551b0b77f5b9c7791cf82a00eea847f86006df5139874381dd6db739bb77ec008be9f32185ec71ca8be603f7fe515662c78b

                                                                                                                                                        • C:\Program Files (x86)\i-record\avutil-51.dll
                                                                                                                                                          Filesize

                                                                                                                                                          136KB

                                                                                                                                                          MD5

                                                                                                                                                          78128217a6151041fc8f7f29960bdd2a

                                                                                                                                                          SHA1

                                                                                                                                                          a6fe2fa059334871181f60b626352e8325cbdda8

                                                                                                                                                          SHA256

                                                                                                                                                          678ca4d9f4d4ad1703006026afe3df5490664c05bb958b991c028ce9314757f7

                                                                                                                                                          SHA512

                                                                                                                                                          5f534a8b186797046526cfb29f95e89e90c555cf54cc8e99a801dfe9327433c9c0fd2cb63a335ade606075c9fab5173c1ad805242ceb04bc1fd78f37da166d84

                                                                                                                                                        • C:\Program Files (x86)\i-record\swscale-2.dll
                                                                                                                                                          Filesize

                                                                                                                                                          295KB

                                                                                                                                                          MD5

                                                                                                                                                          564dca64680d608517721cdbe324b1d6

                                                                                                                                                          SHA1

                                                                                                                                                          f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                                                                          SHA256

                                                                                                                                                          f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                                                                          SHA512

                                                                                                                                                          1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                                                                        • C:\Program Files (x86)\i-record\swscale-2.dll
                                                                                                                                                          Filesize

                                                                                                                                                          295KB

                                                                                                                                                          MD5

                                                                                                                                                          564dca64680d608517721cdbe324b1d6

                                                                                                                                                          SHA1

                                                                                                                                                          f2683fa13772fc85c3ea4cffa3d896373a603ad3

                                                                                                                                                          SHA256

                                                                                                                                                          f9550ace57ce5b19add143e507179dc601a832b054963d1c3b5c003f1a8149cc

                                                                                                                                                          SHA512

                                                                                                                                                          1d80e9de29320201c988e8b11036c423d83620e99bcadec5142eb14b6513e49d9b41904e92154139e327cd5cc6f058b4bb467ee4fbb342794296e0dfe774dc75

                                                                                                                                                        • C:\Program Files\Windows Media Player\URXBTVLOMK\irecord.exe
                                                                                                                                                          Filesize

                                                                                                                                                          5.8MB

                                                                                                                                                          MD5

                                                                                                                                                          f3e69396bfcb70ee59a828705593171a

                                                                                                                                                          SHA1

                                                                                                                                                          d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                                                                          SHA256

                                                                                                                                                          c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                                                                          SHA512

                                                                                                                                                          4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                                                                        • C:\Program Files\Windows Media Player\URXBTVLOMK\irecord.exe
                                                                                                                                                          Filesize

                                                                                                                                                          5.8MB

                                                                                                                                                          MD5

                                                                                                                                                          f3e69396bfcb70ee59a828705593171a

                                                                                                                                                          SHA1

                                                                                                                                                          d4df6a67e0f7af5385613256dbf485e1f2886c55

                                                                                                                                                          SHA256

                                                                                                                                                          c970b8146afbd7347f5488fd821ae6ade4f355dcb29d764b7834ce8a1754105f

                                                                                                                                                          SHA512

                                                                                                                                                          4743b9bf562c1b8616f794493123160de95ba15451affacf286aff6d2af023a07d7942a8753c3fdccf8d294f99b46adee8ac58f6a29d42dea973a9de6a77d22f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe
                                                                                                                                                          Filesize

                                                                                                                                                          361KB

                                                                                                                                                          MD5

                                                                                                                                                          a5793627dd8932fdecc46a17ba0498e7

                                                                                                                                                          SHA1

                                                                                                                                                          cf4d6b33505077e535e52cfd432b6ba4d128760d

                                                                                                                                                          SHA256

                                                                                                                                                          495d645c70d4c894e00eea8e1be33469f070d44ec3d0f915c00fa20ee459c398

                                                                                                                                                          SHA512

                                                                                                                                                          614a6fb56ceff18471a9855aa40911225a97c33d323a2cae264ab8d4a451ebbb8237581e4853e2ab6567c78f02f8b397de74d15da9b5da4f1c6da518c8abae2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2gfm1n1i.aa4\gcleaner.exe
                                                                                                                                                          Filesize

                                                                                                                                                          361KB

                                                                                                                                                          MD5

                                                                                                                                                          a5793627dd8932fdecc46a17ba0498e7

                                                                                                                                                          SHA1

                                                                                                                                                          cf4d6b33505077e535e52cfd432b6ba4d128760d

                                                                                                                                                          SHA256

                                                                                                                                                          495d645c70d4c894e00eea8e1be33469f070d44ec3d0f915c00fa20ee459c398

                                                                                                                                                          SHA512

                                                                                                                                                          614a6fb56ceff18471a9855aa40911225a97c33d323a2cae264ab8d4a451ebbb8237581e4853e2ab6567c78f02f8b397de74d15da9b5da4f1c6da518c8abae2e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\INA9669.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          789KB

                                                                                                                                                          MD5

                                                                                                                                                          dd1f93eb81e6c99ba9be55b0c12e8bb4

                                                                                                                                                          SHA1

                                                                                                                                                          1d767983aaa4eb5c9e19409cf529969142033850

                                                                                                                                                          SHA256

                                                                                                                                                          f55b853958f07b15f0dae7a871c1ebe2ec117ef54ba3811d31cec4c8ae471d9b

                                                                                                                                                          SHA512

                                                                                                                                                          7968839ca3e7337b2e7774d92c4a3666e9b7d8d76000475b39c2bda6db3320fc9b2100322505997798af5631a007787fbd8d0d6fe0b51949c545c67e696aaf1a

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI9D9E.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          524KB

                                                                                                                                                          MD5

                                                                                                                                                          6ea65025106536eb75f026e46643b099

                                                                                                                                                          SHA1

                                                                                                                                                          d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99

                                                                                                                                                          SHA256

                                                                                                                                                          dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb

                                                                                                                                                          SHA512

                                                                                                                                                          062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI9D9E.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          524KB

                                                                                                                                                          MD5

                                                                                                                                                          6ea65025106536eb75f026e46643b099

                                                                                                                                                          SHA1

                                                                                                                                                          d6f5801e370c92d8e5c2336b4022cc6cb6ec1f99

                                                                                                                                                          SHA256

                                                                                                                                                          dae76cce74d63e7935fde4383020659d75b68632f8a01f2053ec895e69bb4efb

                                                                                                                                                          SHA512

                                                                                                                                                          062aed4c7541346b7338e1d234a50aa9af76f103a65268ba65a42508a26c10cc27ccfce6131485403afa36d8a8cd69f3bf1e55cd1a1f675357b87228aacbb988

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSIA560.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          914KB

                                                                                                                                                          MD5

                                                                                                                                                          91d4a8c2c296ef53dd8c01b9af69b735

                                                                                                                                                          SHA1

                                                                                                                                                          ad2e5311a0f2dbba988fbdb6fcf70034fda3920d

                                                                                                                                                          SHA256

                                                                                                                                                          a787e7a1ad12783fcbf3f853940590329e0ff0dddf17282324f2d95ed6408f23

                                                                                                                                                          SHA512

                                                                                                                                                          63c5506a55dea2b3bd1c99b79b5668f5afc0104564e92f07afb42f2f2b67eae9d0e0174cb36e6095a27a6c71496206042079b6e5a2b2ff787f3cb9ef20995e9e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSIA560.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          914KB

                                                                                                                                                          MD5

                                                                                                                                                          91d4a8c2c296ef53dd8c01b9af69b735

                                                                                                                                                          SHA1

                                                                                                                                                          ad2e5311a0f2dbba988fbdb6fcf70034fda3920d

                                                                                                                                                          SHA256

                                                                                                                                                          a787e7a1ad12783fcbf3f853940590329e0ff0dddf17282324f2d95ed6408f23

                                                                                                                                                          SHA512

                                                                                                                                                          63c5506a55dea2b3bd1c99b79b5668f5afc0104564e92f07afb42f2f2b67eae9d0e0174cb36e6095a27a6c71496206042079b6e5a2b2ff787f3cb9ef20995e9e

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a0-0148c-c03-a0684-a898c9f7a450e\Lojulaevaewi.exe
                                                                                                                                                          Filesize

                                                                                                                                                          575KB

                                                                                                                                                          MD5

                                                                                                                                                          b78cd54e9952b21140da7471ad414416

                                                                                                                                                          SHA1

                                                                                                                                                          6d017b99742c9af216189bc38f06661bfc9d37f3

                                                                                                                                                          SHA256

                                                                                                                                                          3168662154acbaad4d0d633d3c64756422447251ca2040bdce74487a7500a067

                                                                                                                                                          SHA512

                                                                                                                                                          51b12a58894a9e45b8f8e19667c207f06ea8f5ce1978e1564606a1558ad0fb0a4ed69b1504a42f423e811316f7b1d95d5f64d4a38f76c81f45696712db9bd374

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a0-0148c-c03-a0684-a898c9f7a450e\Lojulaevaewi.exe
                                                                                                                                                          Filesize

                                                                                                                                                          575KB

                                                                                                                                                          MD5

                                                                                                                                                          b78cd54e9952b21140da7471ad414416

                                                                                                                                                          SHA1

                                                                                                                                                          6d017b99742c9af216189bc38f06661bfc9d37f3

                                                                                                                                                          SHA256

                                                                                                                                                          3168662154acbaad4d0d633d3c64756422447251ca2040bdce74487a7500a067

                                                                                                                                                          SHA512

                                                                                                                                                          51b12a58894a9e45b8f8e19667c207f06ea8f5ce1978e1564606a1558ad0fb0a4ed69b1504a42f423e811316f7b1d95d5f64d4a38f76c81f45696712db9bd374

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\a0-0148c-c03-a0684-a898c9f7a450e\Lojulaevaewi.exe.config
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                          SHA1

                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                          SHA256

                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                          SHA512

                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe
                                                                                                                                                          Filesize

                                                                                                                                                          15.0MB

                                                                                                                                                          MD5

                                                                                                                                                          6e10487b382380bb4527d3f68866c527

                                                                                                                                                          SHA1

                                                                                                                                                          7719fb5ff96dc830a1d0fe5cc1135d3b2edd0893

                                                                                                                                                          SHA256

                                                                                                                                                          0f111d69c1d1ce4895b0be5d99d5a4e8ba9dd3d58599c979370100bbc410264c

                                                                                                                                                          SHA512

                                                                                                                                                          aed182b236658edcd8d7ac190f619e5be712fd9efafe112b07d87e1fffb8c8fe5cd4f64064caf7566028eeee7755266ffceded4fa25de7f9dc340ded6d490400

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ajxgtqil.flp\161.exe
                                                                                                                                                          Filesize

                                                                                                                                                          15.0MB

                                                                                                                                                          MD5

                                                                                                                                                          6e10487b382380bb4527d3f68866c527

                                                                                                                                                          SHA1

                                                                                                                                                          7719fb5ff96dc830a1d0fe5cc1135d3b2edd0893

                                                                                                                                                          SHA256

                                                                                                                                                          0f111d69c1d1ce4895b0be5d99d5a4e8ba9dd3d58599c979370100bbc410264c

                                                                                                                                                          SHA512

                                                                                                                                                          aed182b236658edcd8d7ac190f619e5be712fd9efafe112b07d87e1fffb8c8fe5cd4f64064caf7566028eeee7755266ffceded4fa25de7f9dc340ded6d490400

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe
                                                                                                                                                          Filesize

                                                                                                                                                          78KB

                                                                                                                                                          MD5

                                                                                                                                                          5fc39c07d52df3c37daf63750bb7bf09

                                                                                                                                                          SHA1

                                                                                                                                                          1bafed7312e19dc0cd7570f328102489e4d8179b

                                                                                                                                                          SHA256

                                                                                                                                                          1bd29bb75f07fe3d123df928e3d92477c7cff8cfa4684d25c8a077b62914be64

                                                                                                                                                          SHA512

                                                                                                                                                          cc7ce25de9d9fcf3b16c19bf01b626872e4e5d0327fbc9955432094ca9c0469d77cd1070be3288ff53758d6f2217209952a12ae1e7b92e1d9b8dae67a458f76d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\asyf4xyi.vdz\file.exe
                                                                                                                                                          Filesize

                                                                                                                                                          78KB

                                                                                                                                                          MD5

                                                                                                                                                          5fc39c07d52df3c37daf63750bb7bf09

                                                                                                                                                          SHA1

                                                                                                                                                          1bafed7312e19dc0cd7570f328102489e4d8179b

                                                                                                                                                          SHA256

                                                                                                                                                          1bd29bb75f07fe3d123df928e3d92477c7cff8cfa4684d25c8a077b62914be64

                                                                                                                                                          SHA512

                                                                                                                                                          cc7ce25de9d9fcf3b16c19bf01b626872e4e5d0327fbc9955432094ca9c0469d77cd1070be3288ff53758d6f2217209952a12ae1e7b92e1d9b8dae67a458f76d

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Kenessey.txt
                                                                                                                                                          Filesize

                                                                                                                                                          9B

                                                                                                                                                          MD5

                                                                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                                                                          SHA1

                                                                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                          SHA256

                                                                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                          SHA512

                                                                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Naewaexofoxi.exe
                                                                                                                                                          Filesize

                                                                                                                                                          763KB

                                                                                                                                                          MD5

                                                                                                                                                          d7bf25d301f074b4b654bdd4a9a40fdf

                                                                                                                                                          SHA1

                                                                                                                                                          7e52b609b3a96b36cd6a064a3ba54b6733745a7d

                                                                                                                                                          SHA256

                                                                                                                                                          16312779077ce3e48eb29d11226d87d705aa176aab68adc2cb232ebe495fd956

                                                                                                                                                          SHA512

                                                                                                                                                          e05b20be918d81a2dd600d955a20fb59820613073a3655c5d4a66936679bb0109740c0b5a4e25316c2066949a6ddc34fe5dd1aca76e628ed62788b58c4e64bb6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Naewaexofoxi.exe
                                                                                                                                                          Filesize

                                                                                                                                                          763KB

                                                                                                                                                          MD5

                                                                                                                                                          d7bf25d301f074b4b654bdd4a9a40fdf

                                                                                                                                                          SHA1

                                                                                                                                                          7e52b609b3a96b36cd6a064a3ba54b6733745a7d

                                                                                                                                                          SHA256

                                                                                                                                                          16312779077ce3e48eb29d11226d87d705aa176aab68adc2cb232ebe495fd956

                                                                                                                                                          SHA512

                                                                                                                                                          e05b20be918d81a2dd600d955a20fb59820613073a3655c5d4a66936679bb0109740c0b5a4e25316c2066949a6ddc34fe5dd1aca76e628ed62788b58c4e64bb6

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cc-77207-279-5f9a1-1b9961bf956a8\Naewaexofoxi.exe.config
                                                                                                                                                          Filesize

                                                                                                                                                          1KB

                                                                                                                                                          MD5

                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                          SHA1

                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                          SHA256

                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                          SHA512

                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-C8ADC.tmp\befeduce.exe
                                                                                                                                                          Filesize

                                                                                                                                                          413KB

                                                                                                                                                          MD5

                                                                                                                                                          7d38a8db8def31081984d8900625aa84

                                                                                                                                                          SHA1

                                                                                                                                                          66836a20128acb5f5835450871fc582b25e23848

                                                                                                                                                          SHA256

                                                                                                                                                          09317e478bd11c9ad852301f489321e3db89a5a7fbc02039218456eb71b291b6

                                                                                                                                                          SHA512

                                                                                                                                                          86462202ef9138f798428e09c14fc9f8f13264c4b9c3f79597a3424200bf55e8b2da0770e3442e4dc3d75aeb21ad065181e66c52fb32f20690dff80f9fc5ff20

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-C8ADC.tmp\befeduce.exe
                                                                                                                                                          Filesize

                                                                                                                                                          413KB

                                                                                                                                                          MD5

                                                                                                                                                          7d38a8db8def31081984d8900625aa84

                                                                                                                                                          SHA1

                                                                                                                                                          66836a20128acb5f5835450871fc582b25e23848

                                                                                                                                                          SHA256

                                                                                                                                                          09317e478bd11c9ad852301f489321e3db89a5a7fbc02039218456eb71b291b6

                                                                                                                                                          SHA512

                                                                                                                                                          86462202ef9138f798428e09c14fc9f8f13264c4b9c3f79597a3424200bf55e8b2da0770e3442e4dc3d75aeb21ad065181e66c52fb32f20690dff80f9fc5ff20

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-C8ADC.tmp\idp.dll
                                                                                                                                                          Filesize

                                                                                                                                                          216KB

                                                                                                                                                          MD5

                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                          SHA1

                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                          SHA256

                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                          SHA512

                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-CR4P5.tmp\161.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.7MB

                                                                                                                                                          MD5

                                                                                                                                                          bf7c5877f0a34f96cc6026073fab2ff0

                                                                                                                                                          SHA1

                                                                                                                                                          951178542fef9d527963d46a1b89ffa38d47af5d

                                                                                                                                                          SHA256

                                                                                                                                                          0610f14b53c591111639ed9c8b993e97e1c2a4b0d614866d7871bf4a29d25eff

                                                                                                                                                          SHA512

                                                                                                                                                          77c4ae011f212ce0d304f74e82e0be26e84147633886b39fd20ffaedf518c9caf8d1445df07ee898aec4fbef346da54fcbee7dacd523aef79e561c8be1ecfdee

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FPE8M.tmp\irecord.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          704KB

                                                                                                                                                          MD5

                                                                                                                                                          b5ffb69c517bd2ee5411f7a24845c829

                                                                                                                                                          SHA1

                                                                                                                                                          1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                                                                          SHA256

                                                                                                                                                          b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                                                                          SHA512

                                                                                                                                                          5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FPE8M.tmp\irecord.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          704KB

                                                                                                                                                          MD5

                                                                                                                                                          b5ffb69c517bd2ee5411f7a24845c829

                                                                                                                                                          SHA1

                                                                                                                                                          1a470a89a3f03effe401bb77b246ced24f5bc539

                                                                                                                                                          SHA256

                                                                                                                                                          b09d330ec5fce569bc7ce5068ad6cafdb0d947fcc779b3362a424db1a2fa29be

                                                                                                                                                          SHA512

                                                                                                                                                          5a771ad4237a7ec0159bbba2179fadf067e6d09d80e9f1fb701ffd62ed0203192d20adbe9dd4df4bfb0191cdccecadaf71ecec4a52de06f8ef338905cbea3465

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-JMDN5.tmp\984cdc0f7f2bc6dabccc5da23de60d32.tmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.0MB

                                                                                                                                                          MD5

                                                                                                                                                          1cfdf3c33f022257ec99354fb628f15b

                                                                                                                                                          SHA1

                                                                                                                                                          6a33446e5c3cd676ab6da31fdf2659d997720052

                                                                                                                                                          SHA256

                                                                                                                                                          bb698e512539c47b4886c82e39a41fcd1e53eb51f460bfa27c94850dd7cca73c

                                                                                                                                                          SHA512

                                                                                                                                                          08ea0945d396f61da356eba96c3d8e497c7e38b9b592d771336d2a9823fb0c5bdd960dc3c888dbdbc214869b536f10f5256ebafcfa391e874b6240d1f6e2a49c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\ApiTool.dll
                                                                                                                                                          Filesize

                                                                                                                                                          959KB

                                                                                                                                                          MD5

                                                                                                                                                          b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                                          SHA1

                                                                                                                                                          3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                                          SHA256

                                                                                                                                                          2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                                          SHA512

                                                                                                                                                          41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\ApiTool.dll
                                                                                                                                                          Filesize

                                                                                                                                                          959KB

                                                                                                                                                          MD5

                                                                                                                                                          b5e330f90e1bab5e5ee8ccb04e679687

                                                                                                                                                          SHA1

                                                                                                                                                          3360a68276a528e4b651c9019b6159315c3acca8

                                                                                                                                                          SHA256

                                                                                                                                                          2900d536923740fe530891f481e35e37262db5283a4b98047fe5335eacaf3441

                                                                                                                                                          SHA512

                                                                                                                                                          41ab8f239cfff8e5ddcff95cdf2ae11499d57b2ebe8f0786757a200047fd022bfd6975be95e9cfcc17c405e631f069b9951591cf74faf3e6a548191e63a8439c

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\InnoCallback.dll
                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                                          SHA1

                                                                                                                                                          f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                                          SHA256

                                                                                                                                                          6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                                          SHA512

                                                                                                                                                          1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\InnoCallback.dll
                                                                                                                                                          Filesize

                                                                                                                                                          63KB

                                                                                                                                                          MD5

                                                                                                                                                          1c55ae5ef9980e3b1028447da6105c75

                                                                                                                                                          SHA1

                                                                                                                                                          f85218e10e6aa23b2f5a3ed512895b437e41b45c

                                                                                                                                                          SHA256

                                                                                                                                                          6afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f

                                                                                                                                                          SHA512

                                                                                                                                                          1ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\botva2.dll
                                                                                                                                                          Filesize

                                                                                                                                                          41KB

                                                                                                                                                          MD5

                                                                                                                                                          ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                                          SHA1

                                                                                                                                                          4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                                          SHA256

                                                                                                                                                          da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                                          SHA512

                                                                                                                                                          3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\botva2.dll
                                                                                                                                                          Filesize

                                                                                                                                                          41KB

                                                                                                                                                          MD5

                                                                                                                                                          ef899fa243c07b7b82b3a45f6ec36771

                                                                                                                                                          SHA1

                                                                                                                                                          4a86313cc8766dcad1c2b00c2b8f9bbe0cf8bbbe

                                                                                                                                                          SHA256

                                                                                                                                                          da7d0368712ee419952eb2640a65a7f24e39fb7872442ed4d2ee847ec4cfde77

                                                                                                                                                          SHA512

                                                                                                                                                          3f98b5ad9adfad2111ebd1d8cbab9ae423d624d1668cc64c0bfcdbfedf30c1ce3ea6bc6bcf70f7dd1b01172a4349e7c84fb75d395ee5af73866574c1d734c6e8

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\libMaskVPN.dll
                                                                                                                                                          Filesize

                                                                                                                                                          2.3MB

                                                                                                                                                          MD5

                                                                                                                                                          3d88c579199498b224033b6b66638fb8

                                                                                                                                                          SHA1

                                                                                                                                                          6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                          SHA256

                                                                                                                                                          5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                          SHA512

                                                                                                                                                          9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-T3DGM.tmp\libMaskVPN.dll
                                                                                                                                                          Filesize

                                                                                                                                                          2.3MB

                                                                                                                                                          MD5

                                                                                                                                                          3d88c579199498b224033b6b66638fb8

                                                                                                                                                          SHA1

                                                                                                                                                          6f6303288e2206efbf18e4716095059fada96fc4

                                                                                                                                                          SHA256

                                                                                                                                                          5bccb86319fc90210d065648937725b14b43fa0c96f9da56d9984e027adebbc3

                                                                                                                                                          SHA512

                                                                                                                                                          9740c521ed38643201ed4c2574628454723b9213f12e193c11477e64a2c03daa58d2a48e70df1a7e9654c50a80049f3cf213fd01f2b74e585c3a86027db19ec9

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.5MB

                                                                                                                                                          MD5

                                                                                                                                                          4113cbe4628131ffe796cda8314b9d0c

                                                                                                                                                          SHA1

                                                                                                                                                          cf7be74c1ebb054ec30ee39bd4de66aad8e06bd7

                                                                                                                                                          SHA256

                                                                                                                                                          4fd44841e621e1e59bea1e6cd326555bca489440646f6e3e0a6f94ade6b28ade

                                                                                                                                                          SHA512

                                                                                                                                                          870f51a8fbbce701c2f52cb7faaf3633ddbdebca233c57b8330e54f1ce772ad4c0d2df819bf58b96fc57e0faf16253ffcee787c93a5e04b414fde957705a3c42

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\r0rookwb.bxa\installer.exe
                                                                                                                                                          Filesize

                                                                                                                                                          4.5MB

                                                                                                                                                          MD5

                                                                                                                                                          4113cbe4628131ffe796cda8314b9d0c

                                                                                                                                                          SHA1

                                                                                                                                                          cf7be74c1ebb054ec30ee39bd4de66aad8e06bd7

                                                                                                                                                          SHA256

                                                                                                                                                          4fd44841e621e1e59bea1e6cd326555bca489440646f6e3e0a6f94ade6b28ade

                                                                                                                                                          SHA512

                                                                                                                                                          870f51a8fbbce701c2f52cb7faaf3633ddbdebca233c57b8330e54f1ce772ad4c0d2df819bf58b96fc57e0faf16253ffcee787c93a5e04b414fde957705a3c42

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                          MD5

                                                                                                                                                          164ff6df27d04a4fe61269392498799d

                                                                                                                                                          SHA1

                                                                                                                                                          da125280f285d999ebad98f680c6f27f03685725

                                                                                                                                                          SHA256

                                                                                                                                                          a6eb6107a005fe888ffbb2f6497e82019625c1bbb8c546301716e79327b35b2a

                                                                                                                                                          SHA512

                                                                                                                                                          fc7678078f5868f79f47303b69f13d3581b88ce44e7cb0d6eb40be182063517bc9862e39d5d9fcab9cc333d20ebd6bb9d9d46cb3aca495b533e678dc3e8cf40f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                          MD5

                                                                                                                                                          164ff6df27d04a4fe61269392498799d

                                                                                                                                                          SHA1

                                                                                                                                                          da125280f285d999ebad98f680c6f27f03685725

                                                                                                                                                          SHA256

                                                                                                                                                          a6eb6107a005fe888ffbb2f6497e82019625c1bbb8c546301716e79327b35b2a

                                                                                                                                                          SHA512

                                                                                                                                                          fc7678078f5868f79f47303b69f13d3581b88ce44e7cb0d6eb40be182063517bc9862e39d5d9fcab9cc333d20ebd6bb9d9d46cb3aca495b533e678dc3e8cf40f

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rgtpzcxr.2ns\random.exe
                                                                                                                                                          Filesize

                                                                                                                                                          312KB

                                                                                                                                                          MD5

                                                                                                                                                          164ff6df27d04a4fe61269392498799d

                                                                                                                                                          SHA1

                                                                                                                                                          da125280f285d999ebad98f680c6f27f03685725

                                                                                                                                                          SHA256

                                                                                                                                                          a6eb6107a005fe888ffbb2f6497e82019625c1bbb8c546301716e79327b35b2a

                                                                                                                                                          SHA512

                                                                                                                                                          fc7678078f5868f79f47303b69f13d3581b88ce44e7cb0d6eb40be182063517bc9862e39d5d9fcab9cc333d20ebd6bb9d9d46cb3aca495b533e678dc3e8cf40f

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                          Filesize

                                                                                                                                                          206KB

                                                                                                                                                          MD5

                                                                                                                                                          8a3f1a0da39530dcb8962dd0fadb187f

                                                                                                                                                          SHA1

                                                                                                                                                          d5294f6be549ec1f779da78d903683bab2835d1a

                                                                                                                                                          SHA256

                                                                                                                                                          c6988e36b1e1d6ffc89d9fa77ad35f132f5aa89e680d0155e0b6aee1c524c99f

                                                                                                                                                          SHA512

                                                                                                                                                          1e0d5be3ee164fb16de629a975f3c3da61659b99a0fc766850ffeeddb2d32b7ee0d3b85c77f01d34d9fe2933bd7bd11c6dba7b35d30faed7ce09485fd706d49d

                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                          Filesize

                                                                                                                                                          206KB

                                                                                                                                                          MD5

                                                                                                                                                          8a3f1a0da39530dcb8962dd0fadb187f

                                                                                                                                                          SHA1

                                                                                                                                                          d5294f6be549ec1f779da78d903683bab2835d1a

                                                                                                                                                          SHA256

                                                                                                                                                          c6988e36b1e1d6ffc89d9fa77ad35f132f5aa89e680d0155e0b6aee1c524c99f

                                                                                                                                                          SHA512

                                                                                                                                                          1e0d5be3ee164fb16de629a975f3c3da61659b99a0fc766850ffeeddb2d32b7ee0d3b85c77f01d34d9fe2933bd7bd11c6dba7b35d30faed7ce09485fd706d49d

                                                                                                                                                        • \??\pipe\LOCAL\crashpad_4284_ILLQXRDXWCWKXTHL
                                                                                                                                                          MD5

                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                          SHA1

                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                          SHA256

                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                          SHA512

                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                        • memory/208-151-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1412-309-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1536-306-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1652-316-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/1652-319-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/1652-321-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/2324-156-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/2324-130-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/2324-180-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/2324-132-0x0000000000400000-0x000000000046D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          436KB

                                                                                                                                                        • memory/2968-311-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/2968-313-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/2968-310-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3208-160-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/3380-133-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4028-308-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4112-136-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4112-139-0x00007FF8B4BE0000-0x00007FF8B5616000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.2MB

                                                                                                                                                        • memory/4284-150-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4676-144-0x00007FF8B4BE0000-0x00007FF8B5616000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.2MB

                                                                                                                                                        • memory/4676-140-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4692-145-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4692-149-0x00007FF8B4BE0000-0x00007FF8B5616000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          10.2MB

                                                                                                                                                        • memory/4936-315-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5764-302-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5788-304-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/5952-305-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6052-159-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6600-314-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6628-161-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6764-164-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/6784-166-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7092-171-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7108-174-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          92KB

                                                                                                                                                        • memory/7108-172-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7108-181-0x0000000000400000-0x0000000000417000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          92KB

                                                                                                                                                        • memory/7120-331-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/7120-329-0x0000000034530000-0x0000000034588000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          352KB

                                                                                                                                                        • memory/7120-327-0x00000000343D0000-0x0000000034528000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.3MB

                                                                                                                                                        • memory/7120-326-0x00000000335B0000-0x0000000033776000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          1.8MB

                                                                                                                                                        • memory/7120-325-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/7120-322-0x0000000000400000-0x00000000015D7000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          17.8MB

                                                                                                                                                        • memory/7204-177-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7228-179-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7340-183-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7372-184-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7420-188-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/7420-192-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/7420-332-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/7420-275-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          304KB

                                                                                                                                                        • memory/7420-186-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7508-191-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7508-199-0x00000000007ED000-0x0000000000813000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/7508-210-0x0000000000400000-0x0000000000677000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                        • memory/7508-200-0x0000000002270000-0x00000000022AF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          252KB

                                                                                                                                                        • memory/7508-278-0x0000000002270000-0x00000000022AF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          252KB

                                                                                                                                                        • memory/7508-283-0x0000000000400000-0x0000000000677000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                        • memory/7508-317-0x00000000007ED000-0x0000000000813000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/7508-318-0x0000000000400000-0x0000000000677000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.5MB

                                                                                                                                                        • memory/7508-277-0x00000000007ED000-0x0000000000813000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          152KB

                                                                                                                                                        • memory/7528-227-0x00000000038D0000-0x00000000038DF000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          60KB

                                                                                                                                                        • memory/7528-193-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7528-232-0x0000000003A60000-0x0000000003A75000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          84KB

                                                                                                                                                        • memory/7528-235-0x0000000005BF0000-0x0000000005FF0000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          4.0MB

                                                                                                                                                        • memory/7528-204-0x0000000003240000-0x0000000003520000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.9MB

                                                                                                                                                        • memory/7552-198-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7796-201-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7860-205-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7876-271-0x0000000006910000-0x0000000006B81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.4MB

                                                                                                                                                        • memory/7876-272-0x000000006AB00000-0x000000006AB51000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          324KB

                                                                                                                                                        • memory/7876-270-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          19.7MB

                                                                                                                                                        • memory/7876-267-0x0000000006910000-0x0000000006B81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.4MB

                                                                                                                                                        • memory/7876-250-0x0000000071CF0000-0x00000000722A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/7876-264-0x0000000006910000-0x0000000006B81000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          2.4MB

                                                                                                                                                        • memory/7876-298-0x0000000071CF0000-0x00000000722A1000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.7MB

                                                                                                                                                        • memory/7876-307-0x0000000065EC0000-0x0000000067271000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          19.7MB

                                                                                                                                                        • memory/7876-207-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/7984-215-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8028-216-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8124-217-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8272-220-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8468-229-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8508-236-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8560-239-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8576-241-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8900-259-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8956-260-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8984-261-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/8984-262-0x00000000008B0000-0x00000000008B9000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          36KB

                                                                                                                                                        • memory/8984-263-0x00000000008E0000-0x00000000008ED000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/9068-265-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9068-268-0x0000000005600000-0x0000000005650000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          320KB

                                                                                                                                                        • memory/9068-269-0x00000000056D0000-0x0000000005736000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          408KB

                                                                                                                                                        • memory/9068-274-0x0000000005DA0000-0x0000000005E32000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          584KB

                                                                                                                                                        • memory/9068-284-0x00000000063F0000-0x0000000006994000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          5.6MB

                                                                                                                                                        • memory/9208-273-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9272-276-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9360-154-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9368-279-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9368-281-0x0000000140000000-0x0000000140679000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          6.5MB

                                                                                                                                                        • memory/9372-280-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9392-286-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9396-155-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9452-288-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9548-289-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9696-290-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9772-291-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9816-292-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9896-293-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9912-294-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/9972-295-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/10100-296-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/10188-297-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/10224-300-0x0000000000000000-mapping.dmp