Analysis

  • max time kernel
    82s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-02-2025 20:30

General

  • Target

    JaffaCakes118_757839be7d20eef30809a52a774df7ab.exe

  • Size

    6.1MB

  • MD5

    757839be7d20eef30809a52a774df7ab

  • SHA1

    992a32971b84eb6b9db71ba22e70fef4c635b8ad

  • SHA256

    27c6086a75d379eda91fdc5c3212c7e8ea7b4f668efb9873aaa639ccaf9b3c74

  • SHA512

    68a0469c0d98468a542fda3d4e65fb8064f5c2202120d06de9b1bdea0deeb999280badf5fe42e2b2fd7fec91f8c68726d3b007afbbb070f78b52bdc158da35f8

  • SSDEEP

    196608:FhMYfTWXjB33vQgUMW2TNW7bRnpySPHnlRyXyKEe5wO:F8nU8WtnpySHnlA0O

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 9 IoCs
  • Manipulates Digital Signatures 1 TTPs 2 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 63 IoCs
  • Loads dropped DLL 64 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 26 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 52 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 58 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1012
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3056
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2468
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3408
                  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_757839be7d20eef30809a52a774df7ab.exe
                    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_757839be7d20eef30809a52a774df7ab.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Checks computer location settings
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2984
                    • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe
                      "C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe" -iswow64
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:628
                    • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe
                      "C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe" -vmcheck
                      3⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:2724
                    • C:\Users\Admin\AppData\Local\Temp\HssInstaller64.exe
                      "C:\Users\Admin\AppData\Local\Temp\HssInstaller64.exe" -installdriver -c
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:408
                    • C:\Program Files (x86)\Hotspot Shield\bin\HssInstaller.exe
                      "C:\Program Files (x86)\Hotspot Shield\bin\HssInstaller.exe" -installhssie "C:\Program Files (x86)\Hotspot Shield\HssIE" "C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\HssIE.dll" "C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\HssIE_64.dll" -product hss
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Installs/modifies Browser Helper Object
                      • Drops file in Program Files directory
                      • System Location Discovery: System Language Discovery
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1396
                      • C:\Windows\SysWOW64\regsvr32.exe
                        regsvr32.exe /s "C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll"
                        4⤵
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2520
                        • C:\Windows\system32\regsvr32.exe
                          /s "C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll"
                          5⤵
                          • Loads dropped DLL
                          • Installs/modifies Browser Helper Object
                          • Modifies registry class
                          PID:116
                    • C:\Program Files (x86)\Hotspot Shield\HssWPR\HssInstaller64.exe
                      "C:\Program Files (x86)\Hotspot Shield\HssWPR\HssInstaller64.exe" -installdriver -i "C:\Program Files (x86)\Hotspot Shield\HssWPR"
                      3⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • Checks SCSI registry key(s)
                      PID:1880
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:2252
                      • C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
                        "C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe" -i -product hss
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3988
                      • C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
                        "C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe" -start -product hss
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3888
                      • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe
                        "C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe" -reencrypt "" "C:\Program Files (x86)\Hotspot Shield\config\sd-info-direct.cfg"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4336
                      • C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
                        "C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe" -install_nr -product hss
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2860
                      • C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
                        "C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe" -start -product hss
                        3⤵
                        • Executes dropped EXE
                        PID:956
                      • C:\Users\Admin\AppData\Local\Temp\hsspk.exe
                        "C:\Users\Admin\AppData\Local\Temp\hsspk.exe" -killpopups
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4424
                        • C:\Users\Admin\AppData\Local\Temp\hsspk.exe
                          "C:\Users\Admin\AppData\Local\Temp\hsspk.exe" -killpopupsloop
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3608
                      • C:\Program Files (x86)\Hotspot Shield\bin\tapinstall.exe
                        "C:\Program Files (x86)\Hotspot Shield\bin\tapinstall.exe" hwids taphss
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:244
                      • C:\Program Files (x86)\Hotspot Shield\bin\tapinstall.exe
                        "C:\Program Files (x86)\Hotspot Shield\bin\tapinstall.exe" install "C:\Program Files (x86)\Hotspot Shield\driver\OemWin2k.inf" taphss
                        3⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Checks SCSI registry key(s)
                        • Modifies system certificate store
                        PID:3424
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          4⤵
                            PID:3376
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/home_path" "C:\Program Files (x86)\Hotspot Shield"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:832
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/installer" "HSS-2.53-install-softpedia-391-conduit.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1484
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/config_dir" "C:\Program Files (x86)\Hotspot Shield\config"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4608
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/htdocs_dir" "C:\Program Files (x86)\Hotspot Shield\htdocs"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:988
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/verify_dir" "C:\Program Files (x86)\Hotspot Shield\log\verify"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:5100
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/config_ext" "hvpn"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2176
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/exe_path" "C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4892
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/proxy_path" "C:\Program Files (x86)\Hotspot Shield\bin\af_proxy_cmd.exe"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3336
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/priority" "NORMAL_PRIORITY_CLASS"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2812
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/log_dir" "C:\Program Files (x86)\Hotspot Shield\log"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3424
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/log_path" "C:\Program Files (x86)\Hotspot Shield\log\oas.log"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2500
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/log_append" "0"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4724
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/dport_start" "56700"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3828
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/dport_end" "56999"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4860
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/local_addr" "127.0.0.1"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4056
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/http_port" "895"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3796
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/fbw_port" "896"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2968
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/tray_port" "897"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3568
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/hssie_dir" "C:\Program Files (x86)\Hotspot Shield\HssIE"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3888
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/hssie_config" "config"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2644
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/hss_ff_dir" "C:\Program Files (x86)\Hotspot Shield\HssFF"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1384
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/hss_wd_dir" "C:\Program Files (x86)\Hotspot Shield\hsswd"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1800
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/update_dir" "C:\Program Files (x86)\Hotspot Shield\update"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1560
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/client_tag" "softpedia-391-conduit"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1456
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/page_not_found" "0"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4424
                        • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                          "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/privacy_alert" "0"
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:244
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            4⤵
                              PID:1572
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/search_default" "0"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:8
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/search_home" "0"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5112
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/hsswd_flags" "0"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4268
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/proxy_flags" "0"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2692
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/install_path" "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_757839be7d20eef30809a52a774df7ab.exe"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2812
                          • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\sdps.exe
                            C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\sdps.exe
                            3⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4336
                          • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe
                            "C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe" -updatelang eng -product hss
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1936
                          • C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
                            "C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE" -i
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3496
                          • C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe" -install
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4052
                          • C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe" -start
                            3⤵
                            • Executes dropped EXE
                            PID:2180
                          • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe
                            "C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe" -time
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2744
                          • C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe
                            "C:\Program Files (x86)\Hotspot Shield\bin\cfg_mgr.exe" -add "Hotspot Shield" "/config/install_time" "1738441850"
                            3⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4204
                          • C:\Users\Admin\AppData\Local\Temp\ConduitInstaller.exe
                            "C:\Users\Admin\AppData\Local\Temp\ConduitInstaller.exe" -ctid=CT1561552 -ie -ff -openwelcomedialog=FALSE -showpersonalcompdialog=FALSE -startpage=FALSE -defaultsearch=FALSE
                            3⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Disables RegEdit via registry modification
                            • Deletes itself
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • System policy modification
                            PID:4268
                          • C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
                            "C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE" -r HssTrayService
                            3⤵
                            • Executes dropped EXE
                            PID:456
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3536
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                            PID:3736
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3832
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3896
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4000
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4144
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    1⤵
                                      PID:1268
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1044
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                        1⤵
                                          PID:2628
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          1⤵
                                            PID:4636
                                          • C:\Windows\system32\BackgroundTaskHost.exe
                                            "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                            1⤵
                                              PID:2132
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:112
                                              • C:\Windows\System32\RuntimeBroker.exe
                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                1⤵
                                                  PID:4036
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                  1⤵
                                                  • Drops file in Windows directory
                                                  • Checks SCSI registry key(s)
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2592
                                                  • C:\Windows\system32\DrvInst.exe
                                                    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{24e31355-b3d8-a740-8131-56e05bd812ec}\nethss.inf" "9" "4b33badeb" "000000000000013C" "WinSta0\Default" "0000000000000154" "208" "C:\Program Files (x86)\Hotspot Shield\HssWPR"
                                                    2⤵
                                                    • Manipulates Digital Signatures
                                                    • Drops file in System32 directory
                                                    • Drops file in Windows directory
                                                    • Checks SCSI registry key(s)
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1516
                                                    • C:\Windows\system32\rundll32.exe
                                                      rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{862585d3-aba4-6d42-8f80-0db56c584439} Global\{1756d5e7-4a71-e943-a235-07e14d7e4fab} C:\Windows\System32\DriverStore\Temp\{0fa5787d-4eb0-284f-9177-e94fbc2fd714}\nethss.inf C:\Windows\System32\DriverStore\Temp\{0fa5787d-4eb0-284f-9177-e94fbc2fd714}\hssdrv.cat
                                                      3⤵
                                                        PID:1716
                                                    • C:\Windows\system32\DrvInst.exe
                                                      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{8c169523-e026-a947-b8b3-fc631ec5e378}\oemwin2k.inf" "9" "463661877" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\program files (x86)\hotspot shield\driver"
                                                      2⤵
                                                      • Manipulates Digital Signatures
                                                      • Drops file in System32 directory
                                                      • Drops file in Windows directory
                                                      • Checks SCSI registry key(s)
                                                      • Modifies data under HKEY_USERS
                                                      PID:4888
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{28f87b03-e5c1-5744-9084-961aff42f36f} Global\{0c49ca7a-0d87-ea43-b77d-ef738022211c} C:\Windows\System32\DriverStore\Temp\{95ae0119-7db8-364d-a8f1-19afc11a07cb}\oemwin2k.inf C:\Windows\System32\DriverStore\Temp\{95ae0119-7db8-364d-a8f1-19afc11a07cb}\taphss.cat
                                                        3⤵
                                                          PID:2312
                                                      • C:\Windows\system32\DrvInst.exe
                                                        DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem5.inf" "oem5.inf:3beb73aff103cc24:taphss.ndi:16.0.0.4:taphss," "463661877" "0000000000000174"
                                                        2⤵
                                                        • Drops file in Drivers directory
                                                        • Drops file in Windows directory
                                                        • Checks SCSI registry key(s)
                                                        PID:4436
                                                    • \??\c:\windows\system32\NetCfgNotifyObjectHost.exe
                                                      c:\windows\system32\NetCfgNotifyObjectHost.exe {E22168BC-82FB-4607-983E-2DA480BB3042} 648
                                                      1⤵
                                                        PID:4056
                                                      • C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe
                                                        "C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies data under HKEY_USERS
                                                        PID:1196
                                                      • C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
                                                        "C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe" -product HSS
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2280
                                                      • \??\c:\windows\system32\NetCfgNotifyObjectHost.exe
                                                        c:\windows\system32\NetCfgNotifyObjectHost.exe {8951A1EC-0679-471B-AA5B-185C9D45B845} 636
                                                        1⤵
                                                          PID:4060
                                                        • \??\c:\windows\system32\NetCfgNotifyObjectHost.exe
                                                          c:\windows\system32\NetCfgNotifyObjectHost.exe {3FB5A27C-0BCE-4451-AEC8-D524B80643C6} 488
                                                          1⤵
                                                            PID:4836
                                                          • C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe
                                                            "C:\Program Files (x86)\Hotspot Shield\bin\openvpnas.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • Drops file in System32 directory
                                                            • Drops file in Program Files directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1620
                                                            • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                              openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.158_5231 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.158 5231 --hand-window 10
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3708
                                                            • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                              openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.249_3211 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.249 3211 --hand-window 10
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:2500
                                                            • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                              openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.160_3398 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.160 3398 --hand-window 10
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4984
                                                            • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                              openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.127_3451 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.127 3451 --hand-window 10
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4344
                                                            • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                              openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.112_995 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.112 995 --hand-window 10
                                                              2⤵
                                                                PID:4668
                                                              • C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.exe
                                                                "C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.exe" -r HssTrayService -nolaunchurl
                                                                2⤵
                                                                  PID:3288
                                                                • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                                  openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.43_995 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --remote 173.245.64.43 995 --hand-window 10
                                                                  2⤵
                                                                    PID:1744
                                                                  • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                                    openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.221_5050 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --proto tcp-client --remote 173.245.64.221 5050 --remap-usr1 SIGTERM --hand-window 30 --connect-retry 0 --connect-retry-max 1
                                                                    2⤵
                                                                      PID:1392
                                                                    • C:\Program Files (x86)\Hotspot Shield\bin\openvpn.exe
                                                                      openvpn --service HotspotShield_exit_1 1 --config "C:\Program Files (x86)\Hotspot Shield\config\config.hvpn" --cv 0 --auth-user-pass softpedia-391-conduit_2.53_sip173.245.64.227_10000 --management 127.0.0.1 56700 --management-hold --management-query-passwords --management-client --proto tcp-client --remote 173.245.64.227 10000 --remap-usr1 SIGTERM --hand-window 30 --connect-retry 0 --connect-retry-max 1
                                                                      2⤵
                                                                        PID:5036
                                                                    • C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
                                                                      "C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1060
                                                                      • C:\Program Files (x86)\Hotspot Shield\bin\openvpntray.exe
                                                                        "C:\Program Files (x86)\Hotspot Shield\bin\openvpntray.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SendNotifyMessage
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3720
                                                                    • C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE
                                                                      "C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE"
                                                                      1⤵
                                                                        PID:3976
                                                                        • C:\Program Files (x86)\Hotspot Shield\bin\openvpntray.exe
                                                                          "C:\Program Files (x86)\Hotspot Shield\bin\openvpntray.exe" -nolaunchurl
                                                                          2⤵
                                                                            PID:2232

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\PROGRA~2\HOTSPO~1\HssWPR\hssdrv.cat

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          1828771e6372c925b7c71db92e1b2138

                                                                          SHA1

                                                                          33ee1d52ab808d62c5e4d03a62f045954a7b3605

                                                                          SHA256

                                                                          bc295cc5c8a08bfed3635205bf24d15cdd2697b58436bbb089077711155a0412

                                                                          SHA512

                                                                          dabd9398f38951a15889d64cf9789db0002b6c00463c405771fc9e533d2c6c3eeefa2128f59660e16eb7e7ac0a781a508a414ec7324a9d287d26de2069676d4b

                                                                        • C:\PROGRA~2\HOTSPO~1\HssWPR\hssdrv_m.cat

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          d19b0d6cca146ffc43352d17508c3105

                                                                          SHA1

                                                                          f57c9c7b03685c4a783530d49347c7b6443c77c2

                                                                          SHA256

                                                                          c9dc089906b9bf37c10f4041aa545f520118c703e44b70edf3b678692ca6d9b7

                                                                          SHA512

                                                                          650e8d278a64bdbee5379b295125b3be32f682aca9cda739b67cccc96d16ce678fbe86fbad9e810bf9698a70ff34e7a8fbe586f49748461fa5cfd32f14fcd722

                                                                        • C:\Program Files (x86)\Hotspot Shield\HssWPR\hssdrv.sys

                                                                          Filesize

                                                                          55KB

                                                                          MD5

                                                                          a60c877e1cd3aa2e4e5ccd8af305c0f1

                                                                          SHA1

                                                                          4e10e1332566fe04ff0cee89322d80099577a0a0

                                                                          SHA256

                                                                          f7a673d88ed00cfe31db18d4f57d1c451fac12e86a95594d16a0d3d32bc410e0

                                                                          SHA512

                                                                          03d0a6754fd39ad1c2689b42fb117f3210fbf247a6afaeaa9826f8bbd97fe5c6b69d7d742e538b087b59ea148e87afa46fc5978ba301f472e335bcccfd1229d6

                                                                        • C:\Program Files (x86)\Hotspot Shield\HssWPR\hsssrv.exe

                                                                          Filesize

                                                                          354KB

                                                                          MD5

                                                                          2cfea9c337b699aca38487e8a7438f35

                                                                          SHA1

                                                                          5c68eded7f6d487a809e3e81619b2998d03408fe

                                                                          SHA256

                                                                          2bd6718798a246c996109745107834ae8f768ea7a01ee305f162c65aa5f7d4eb

                                                                          SHA512

                                                                          72e30af80b446474da4190ae41ce9c7a0cd7a805e2f6a20e4982fc8058f49cee84485b05fd3ae72d9cdfdd951cb733b6a0c59e9e3ffb023ecfdf83196d1abbe1

                                                                        • C:\Program Files (x86)\Hotspot Shield\HssWPR\nethss.inf

                                                                          Filesize

                                                                          3KB

                                                                          MD5

                                                                          0d5e54d843689606b66159003839c203

                                                                          SHA1

                                                                          7ed49f6956d0c0272b9cf4964d45e5b12276c1bd

                                                                          SHA256

                                                                          21a9b623a4b19916a53c6212cca8704cc790722797f90eca94e9abb735151259

                                                                          SHA512

                                                                          386cdeec3cb76b97284bb200abacabbf0488466f73d8cb3866861141fcd7fb4d49c240bbb81d22a966a93665d4fefc61151a9310346a8887e2ae626ee8913644

                                                                        • C:\Program Files (x86)\Hotspot Shield\HssWPR\nethss_m.inf

                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          779b00c222d8e41afe217cf0fa1cac51

                                                                          SHA1

                                                                          b34fe746e4a37d6fcb05a75f075b27765d38e296

                                                                          SHA256

                                                                          e5788162857db5cba89123686163931face249eabbe004f108651c7f7c2977ea

                                                                          SHA512

                                                                          4d996eff46beae0d90ba79ad5d0986d887527aede3dc9958ad6f8113258ade8cc5c08de5551f9111b21959a3a12cd8a104869d5788c842dae8fd5bf0ef8a3cdf

                                                                        • C:\Program Files (x86)\Hotspot Shield\bin\openvpntray.exe

                                                                          Filesize

                                                                          1.1MB

                                                                          MD5

                                                                          ea064eec760c056e5c756915b9b7f2bb

                                                                          SHA1

                                                                          ceb226ba27a5ea461ed10785904dad7cb9d79b03

                                                                          SHA256

                                                                          ec2ba808c683ef491bce2530b81a5ab3e3685b4b41553a6d1ab8ae1e1a1ef778

                                                                          SHA512

                                                                          5e29e8e0e59ffebfd0a79db23778a4649341ead2ea048bcdd17bbdb2c0cd9a5ef0ff45bd29a7fd97c5af314e917ee4a62dc83f83edb46c2841cc31dc96dbb839

                                                                        • C:\Program Files (x86)\Hotspot Shield\config\hssst.cfg

                                                                          Filesize

                                                                          2KB

                                                                          MD5

                                                                          cba3667549764c2fb0cbac4ef99d94a4

                                                                          SHA1

                                                                          a87070cf64bc67b178e92c0ae63c3db1e5129def

                                                                          SHA256

                                                                          37cd8bb862e08bef7b8ddcb49b4c4bfad0b3f5b9529adce57458ea7780abe39d

                                                                          SHA512

                                                                          00275bdee5cf69d2c5e42261d248b2987970ae45fbc2942b6650ada2aeebe69f9951af78fcacf2b21a07b590d5e8e0018281f9c3c0135644a9f159c95956bd13

                                                                        • C:\Program Files (x86)\Hotspot Shield\config\upd_dat.cfg

                                                                          Filesize

                                                                          392B

                                                                          MD5

                                                                          e2264704d93b9962a0a6b059a88a44a7

                                                                          SHA1

                                                                          01323769d33c2ad0287670c9c48e2cfd372171f2

                                                                          SHA256

                                                                          18861a8017ca37ced937b2d3f1c0cb421c7ba1e369c8952cdb9c0a8d4508a5cb

                                                                          SHA512

                                                                          98c7584d6f5bb4a6242610f99bb64a8dc990fa0866df22f20cad0e0b5129e8dd48a8cc0e07913b22c8935bb9ad348964c9e703b258eb3ed55a9b04d41ce5d934

                                                                        • C:\ProgramData\Hotspot Shield\config\startup.cfg

                                                                          Filesize

                                                                          176B

                                                                          MD5

                                                                          8ead5de43ddbd8f4e44a5dac8684aaf9

                                                                          SHA1

                                                                          564f9ec766cb0608ca976f5c208c59cc499ad64b

                                                                          SHA256

                                                                          52756ffda1cc264328d04c7f5ae0068096a455f60b5949d028ae27d7d4ded807

                                                                          SHA512

                                                                          3b69ee1dc8c3a273f7a9da60329872a600a85f17c8daa3619302a714b47bd8e4b44f5a2d3a5a363b0580ce18af9ea30bf92b2846598ffe3100e11daae6aeeafc

                                                                        • C:\Users\Admin\AppData\Local\Temp\HssInstaller.exe

                                                                          Filesize

                                                                          222KB

                                                                          MD5

                                                                          c8d4ee07811bdf6234eb6635e5b757fb

                                                                          SHA1

                                                                          32f629e9e77f8f28db2596cd4c1496c16bbbda5f

                                                                          SHA256

                                                                          015265448e561aec92bf62fad633095707f833b7a3a3fa590b8cca4fd2f5ee27

                                                                          SHA512

                                                                          dd6f6fb032b78224f0f2899b22688d131298ad1fdd6db2e3b9f45b924087e0d33d2a699c20876b90bd9ec4c68404229550fa1012410e4257b08a9215ff049993

                                                                        • C:\Users\Admin\AppData\Local\Temp\HssInstaller64.exe

                                                                          Filesize

                                                                          260KB

                                                                          MD5

                                                                          81e26824375b8c917d867c0e8ee65b01

                                                                          SHA1

                                                                          f1eec07de42970a9e7419d0236ca3bdea9b59407

                                                                          SHA256

                                                                          bbe452e43630298fc35c9d0a11e59ec0563b7edf3a68c208fabd17c1a2357d74

                                                                          SHA512

                                                                          e1312372e9513017119372c17309e613c462c595f626813f26194f29064b7e466f5a28b6b2655ff87cead433a612f38a6d2f9d93fe9ffddeb0b7f2e7cc42bc93

                                                                        • C:\Users\Admin\AppData\Local\Temp\HssInstaller\HssInstaller.txt

                                                                          Filesize

                                                                          59B

                                                                          MD5

                                                                          3e2e8da3661e085091af16ba8629f4e8

                                                                          SHA1

                                                                          f7d4cc68d76b8f85ae62eab6b2bd9a7fb9d84efe

                                                                          SHA256

                                                                          eaac10a1e48b8ff4bb36b10457a4e5a090e977c809ba8b7dd76f5c442cf1e2e8

                                                                          SHA512

                                                                          e27fe752b5c3fa662b8c9e8cb3ee8a9a89eab5f3e294ef153f967ac3ad57b59ecf9d777abedac96f43592d1dd845651904101ccde5ef8fa755d795425103e598

                                                                        • C:\Users\Admin\AppData\Local\Temp\HssInstaller\HssInstaller.txt

                                                                          Filesize

                                                                          212B

                                                                          MD5

                                                                          b03d9ff7a373bb0b5130b9c299e41255

                                                                          SHA1

                                                                          a89a3cbdf465e1ae9639e715f10544fa88b465a2

                                                                          SHA256

                                                                          91612d4bc18e5fccd724c5a1172fde0daf557a6cf51a4d10a5610204e332a696

                                                                          SHA512

                                                                          a719b08069ceaea6958b9f3bcc97133032ac09ac20f406a37a67d6c56ed0ff069e81c56097da86618e4b682613f13bf3932375264cf9a4ce8302829ba47010fa

                                                                        • C:\Users\Admin\AppData\Local\Temp\hssinst.dll

                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          3cfe82b578587b0a4b42f6349769317d

                                                                          SHA1

                                                                          2bac488c226192af9f5f2e75a2ad16ba686dcb44

                                                                          SHA256

                                                                          8b5a0403484876588f40c8af10abb977abffe56008886f9d1f081eb1727c2309

                                                                          SHA512

                                                                          4b5420e6c9bca0fc74a5ca039b34d557a5d756a272d20732d0a83103965a431e1534ada5440aa1876d4f5e13e8abe53e74315a244ee0459d07a22a6c925135d4

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\AccessControl.dll

                                                                          Filesize

                                                                          14KB

                                                                          MD5

                                                                          11a141ef74cb2449b53180c0c5b55460

                                                                          SHA1

                                                                          5ef96e4e09f440dc064aa31fcabfb3e86b91a8b7

                                                                          SHA256

                                                                          32afcfe20cccd0512805790c54056f4e25d8f526c2c5cb595879513372f902d3

                                                                          SHA512

                                                                          b8af53c0cdc0a77510c5259ae5029f980661370c92130261d609b07cda43e2e4d2a84a5b45260f13de70afd0a77c9985f9ef9a9a98f93be0ea8c89fe90ca0f0a

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\ButtonEvent.dll

                                                                          Filesize

                                                                          49KB

                                                                          MD5

                                                                          0c9390ca38208327a25c7fa485e3418c

                                                                          SHA1

                                                                          78a35a8dcc4a766ba1b4adcde0d7618a1c4b80a2

                                                                          SHA256

                                                                          6b0a82bc25e9fee4e9aedf2f449722406660e06cee223e60a5376c04ffe7ac39

                                                                          SHA512

                                                                          69014f45fa85420fa4df7df7320b2582be1e5cf572fd6a6abd2d84527f1cab685e0a2d348fb986fcf3d4127f7ae59c36949ae312f40ee7c9b9c1318b8049c285

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\ExecDos.dll

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          77856a02074076ce80b75d196bafb73a

                                                                          SHA1

                                                                          6e098a79322376651b6b4474f2f443a213fbb373

                                                                          SHA256

                                                                          0980dafe7f9723fe4c8254b597a76c399c8209985fc28c4e5ba85f82926c69dd

                                                                          SHA512

                                                                          51aae4300fc27283073e4901d34158ae20c565837ace388710e8a9b240de92c8ea67b1e50b7bc32cc39fd4b950ad320f45e6dc1c50f239227521d9744f2bfd56

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\HssIE.dll

                                                                          Filesize

                                                                          227KB

                                                                          MD5

                                                                          dd56e3271d8d63d655454b3f5c0f5c01

                                                                          SHA1

                                                                          e9202a26011bf8e67a7702bc70ba5c8457a363d1

                                                                          SHA256

                                                                          eeff4f2c3e3c3d5e7dbabcbb0d937a13b21cedd9a55cfaa4bc754cfade6ab276

                                                                          SHA512

                                                                          c894196706e3236aeb963d0db6cac08cb023695461ebe5abb9be11c05f89b4f53e7b365487ec9a2d225f0269dbbe2f6475a507cbc7feecabc2986b0461813b76

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\HssIE_64.dll

                                                                          Filesize

                                                                          280KB

                                                                          MD5

                                                                          23f78fc0e3ab2623db282b3f14160e8a

                                                                          SHA1

                                                                          33fbec363f86b6c8d300fcb7a38fb3ce5236b302

                                                                          SHA256

                                                                          fb77712b092fa130a78fc79796da774b843da7bd3c395fb9df247b0ea538ac30

                                                                          SHA512

                                                                          058ad19f777b962502458750ed80dab047d9f0c23ce0e260374770c490de893a8936e45fb56d6be0ea96d9c625ed14ddcf5d6eddc29a09f1792b3cff276e4434

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\InetLoad.dll

                                                                          Filesize

                                                                          241KB

                                                                          MD5

                                                                          3994ef7e1b58169b83753be688132bcd

                                                                          SHA1

                                                                          3e7e4aedbee4f5dd3e2692dc2b092b9a631ab985

                                                                          SHA256

                                                                          4ef577015a13d1ee1b6e4aae1526961c56e57a21f9b64121810ea9e32fc08b0f

                                                                          SHA512

                                                                          ea9643dd9071c0b7e4f7dca02433d7e140ca3bcbd1c1e196b95813e0a9675a385d25141056e7e2ae748f6574864dc96592efdb52e7ee6dc72999caf1c7ebabfb

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\System.dll

                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          b9f430f71c7144d8ff4ab94be2785aa6

                                                                          SHA1

                                                                          c5c1e153caff7ad1d221a9acc8bbb831f05ccb05

                                                                          SHA256

                                                                          b496e81a74ce871236abcd096fb9a6b210b456bebaa7464fa844b3241e51a655

                                                                          SHA512

                                                                          c7ce431b6a1493fd7d1fe1b1c823ad22b582c43c8eb2fb6a471c648dd9df9953277c89932c66afd598d43ea36f4a8602e84cd175115266943071cbc8ce204099

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\UserInfo.dll

                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          351b802508ee5462cbf7f35454a9dca6

                                                                          SHA1

                                                                          7b9a1bc758e10af02124143680f636853b421da1

                                                                          SHA256

                                                                          39275ee1767aac3ae0929a3e67a84a921610b45d5cfff3db1641893504d5c78d

                                                                          SHA512

                                                                          6b0a4a500597fefaceb5eab79737d4f8dd253bb6bf8c263699314deda417763857b4407457d877b28f7a9c1f40a241d378ccae80c68541ff3f102eac8a6ff8d2

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\conduit_toolbar.bmp

                                                                          Filesize

                                                                          30KB

                                                                          MD5

                                                                          08bf43c30f2492b38590e9cfb001715c

                                                                          SHA1

                                                                          06aef719733e16dac3cf776ffcdf3eccbd60249a

                                                                          SHA256

                                                                          1a7d9e20c6be2a64914194cc67d1f3864bb76bcb33bc26dbaab3688d7320ba3b

                                                                          SHA512

                                                                          3de927d11ee906798395745e44cb312ebc45cc440e8ff08696a945242b8979cdc9dc0c7afd2109796531b6eb68a1c002340ea40acc9d74a3ee98ca8bbce9c495

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\nsDialogs.dll

                                                                          Filesize

                                                                          9KB

                                                                          MD5

                                                                          7823fc560926dcd8741de6f0b900083f

                                                                          SHA1

                                                                          93dc0a704bc0b8f90668548e36daf459be0ae10a

                                                                          SHA256

                                                                          ca869d6c6752aa4a8a6c874a694b543442992d7e854d0c48a1b60bca01a8c8c6

                                                                          SHA512

                                                                          c79509cd306638ea9badec64ed9f7d0690e46fcab7ac77f25134065b628e76d2812f2d874ea2cc4283685c567b613a39d27b9fc4a6de2d4b9d30131f3161c4e9

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\nsProcess.dll

                                                                          Filesize

                                                                          10KB

                                                                          MD5

                                                                          a8392c7d42917a5218541b638d201aae

                                                                          SHA1

                                                                          d102340daf8bb79e88c3650da91eb7f8fcbde0bf

                                                                          SHA256

                                                                          785c151ac7cbf8c6abc886df0884ba8abdb7838b7161afdefe1a94feb70918eb

                                                                          SHA512

                                                                          b970ef53c8069f302118e7fc605825901f658e2d30730f28d6875cd4985f857de0b1c55e5ff42ff0ebbc9cf873e586a5eaa60319064c44e00d7eb5df83521288

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\nsisos.dll

                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          9625309a9aa1109cfd3dd2fd10f37a3c

                                                                          SHA1

                                                                          6e19ca9e47f762d54b85f4d180887533206ffe9d

                                                                          SHA256

                                                                          d19101fc059662010b527feac6f996d4752da27c26747be0a1cafaee109b9afc

                                                                          SHA512

                                                                          6cc3c99d7fd923d100804822b0e7cb7ee29d8f67adc2c84df2fbaedb07938ab020f724f3278cb39e843eebb23f3de04c9912319c7e9a777c82a40cefb6e66ccd

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\psdll.dll

                                                                          Filesize

                                                                          127KB

                                                                          MD5

                                                                          f29413fbbfb8bdf73d760cd23b4e62f4

                                                                          SHA1

                                                                          f6b5bbe6c999864308d9ef733eb68e8609f3e25f

                                                                          SHA256

                                                                          7490b89d5ac01763bb7c973507e51659cafd70e7f4151fe1c840f76bebc48646

                                                                          SHA512

                                                                          38f651cc9652cf78b49b5e885fa98df38f3f13670d265f66cdd1d99bb5605151df72a54d9c50395ecf5c647468fe2e84ef1dd2efaeb0f73929949d48dbc2f6d2

                                                                        • C:\Users\Admin\AppData\Local\Temp\nspB99C.tmp\wddll.dll

                                                                          Filesize

                                                                          181KB

                                                                          MD5

                                                                          3fec8709c36c83ec31a1717deef8be8e

                                                                          SHA1

                                                                          581a30dbe8c1d3f218107c01674ae0f7d560f6ef

                                                                          SHA256

                                                                          6e39d2257231910c27a3dca8d6defab416dd1fb16d2822fc61b0cd94ff9fc52f

                                                                          SHA512

                                                                          582b7f2875beb071416396dcdb3c4a098861eecd4a06841a2d2091cd9f76bd5f67083708cc2c059386c536031ab08edbb09c60f1f2f32c749ce5aecc04b1900e

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsu363F.tmp\sdpkg_resource.dll

                                                                          Filesize

                                                                          183KB

                                                                          MD5

                                                                          0475b537eb6ddcf6b7aa05b122373505

                                                                          SHA1

                                                                          51bc4ab93ce70c44a5195b1fb281263ebc730c0b

                                                                          SHA256

                                                                          3f9d97aa8bec28a50771dc2ae5082cc0aa744a552edd38950fbb7aba089c37ce

                                                                          SHA512

                                                                          d1f344328d8f95ef0a8477eeaacbd4a8760c7201c4228441a501bd68f2d8d9ddfa8fd39833db7641a419bbd764f9e4f04b9c1c1fbd104bb684377fdc266e9306

                                                                        • C:\Users\Admin\AppData\Local\Temp\nsu363F.tmp\wddll.dll

                                                                          Filesize

                                                                          197KB

                                                                          MD5

                                                                          63d78f02396ed1789d643d956ae4d0cc

                                                                          SHA1

                                                                          599ade25805111938c51eda024d10e4a3b6a95f5

                                                                          SHA256

                                                                          a3faa068c126e9b55cf49080bfbe4f1555c161ef062e71621291944a721c2f17

                                                                          SHA512

                                                                          cce42ed40e3870d7d36d8430a93b6f102c3012c4753df1f3b3affa0a93f6c4f5addf996bec7d444ddf2c70d6d8e1657a4c8e6dfdacf2cbaa6ed3ed9ee8dff71f

                                                                        • C:\Windows\System32\DriverStore\Temp\{95ae0119-7db8-364d-a8f1-19afc11a07cb}\SET5F6.tmp

                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          b70df208e97536ca9f29289e609f5b16

                                                                          SHA1

                                                                          8e5ebc69c66dfc2147b59d8443a824af05382226

                                                                          SHA256

                                                                          5d2af3de64a6daf8f0ea8c1f05b13660ea9428450516a6b3fa8ab0c3b3218e2d

                                                                          SHA512

                                                                          dff8ba65a9bb56f7bf7b3910571679d3bf378118901668c685baa0577f2b367612db5346bd9b967747b9ff7fdb59f4435297af546681ce184798e0ceb9108c0c

                                                                        • C:\Windows\System32\DriverStore\Temp\{95ae0119-7db8-364d-a8f1-19afc11a07cb}\SET607.tmp

                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          da5b4ed2e5c7421c67bc33cb46cbfe71

                                                                          SHA1

                                                                          03a6e78594d3c7ef7e776975c7a4cd1a5c5293cf

                                                                          SHA256

                                                                          05f397f86b067428687240c937b213634e58d9417aeca8e314e951dd018421df

                                                                          SHA512

                                                                          20ee953b71884277db0bd62ca3e23d510b23973f03321255aee56493a6a2c5fcff55891ac48ba9ae589e6eeb1c6cea34f5a4bfb3cb4908a67da96c278d5db1bc

                                                                        • C:\Windows\System32\DriverStore\Temp\{95ae0119-7db8-364d-a8f1-19afc11a07cb}\SET608.tmp

                                                                          Filesize

                                                                          8KB

                                                                          MD5

                                                                          78dbff06f7cfb794b7cedc03b39046a6

                                                                          SHA1

                                                                          b97c486d5afdb7b3afacd028bbeb8b206fcdc9af

                                                                          SHA256

                                                                          2d1063aa362557eaf5e41cff617dc259a77cb25917e8ade7f7025fe8c5b67310

                                                                          SHA512

                                                                          968e8f320e160ba14087b6f861b9eae87cb63b0be64d9478438902e9b32d94806bd8f039ad8b2ef6708db38140ba1d8e225d16602eff84267c1bb88a06346a8d

                                                                        • C:\uwyby.pif

                                                                          Filesize

                                                                          100KB

                                                                          MD5

                                                                          661de46ea826b9c6ece0e8a85cfbc913

                                                                          SHA1

                                                                          a5865313d3b38d28dd044ebf52049bb2f8ff6657

                                                                          SHA256

                                                                          37fc863b6f9fbe18a0eb3d22946a0d2b593d1bc0a0b84c3f6d4b8f4a35a0747c

                                                                          SHA512

                                                                          9fa2d5cfabc9ea33540722f9768e03c87f81c578a6a8a30d1a41e2e8e02d7cfcf5d245583b555097cb17ca5d5c19c02bd733b3af3055c3b61bdfb939a147ccc0

                                                                        • memory/244-862-0x0000000000BD0000-0x0000000000BD2000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/244-858-0x0000000000BD0000-0x0000000000BD2000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/244-857-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2280-772-0x000000006B080000-0x000000006B0BD000-memory.dmp

                                                                          Filesize

                                                                          244KB

                                                                        • memory/2280-768-0x000000006B240000-0x000000006B2AF000-memory.dmp

                                                                          Filesize

                                                                          444KB

                                                                        • memory/2280-774-0x0000000061D80000-0x0000000061EA8000-memory.dmp

                                                                          Filesize

                                                                          1.2MB

                                                                        • memory/2984-298-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-718-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-321-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-245-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-360-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-361-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-521-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-520-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-243-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-244-0x0000000000B30000-0x0000000000B32000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2984-173-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-597-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-599-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-607-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-608-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-609-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-611-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-625-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-626-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-628-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-175-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-0-0x0000000000400000-0x0000000000B21000-memory.dmp

                                                                          Filesize

                                                                          7.1MB

                                                                        • memory/2984-735-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-109-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-115-0x00000000051A0000-0x00000000051B0000-memory.dmp

                                                                          Filesize

                                                                          64KB

                                                                        • memory/2984-108-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-780-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-838-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-107-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-75-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-73-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-74-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-6-0x0000000000B30000-0x0000000000B32000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2984-7-0x0000000000C90000-0x0000000000C91000-memory.dmp

                                                                          Filesize

                                                                          4KB

                                                                        • memory/2984-3-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-8-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-5-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-10-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-9-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-12-0x0000000000B30000-0x0000000000B32000-memory.dmp

                                                                          Filesize

                                                                          8KB

                                                                        • memory/2984-1180-0x0000000000400000-0x0000000000B21000-memory.dmp

                                                                          Filesize

                                                                          7.1MB

                                                                        • memory/2984-4-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-1181-0x0000000002960000-0x00000000039EE000-memory.dmp

                                                                          Filesize

                                                                          16.6MB

                                                                        • memory/2984-11-0x0000000000B30000-0x0000000000B32000-memory.dmp

                                                                          Filesize

                                                                          8KB